ABBYY

ABBYY Cloud

GDPR Addendum

GDPR ADDENDUM
to Universal DPA (hereinafter “GDPR ADDENDUM”)

The Parties are entering into this GDPR Addendum to Universal DPA available through https://www.abbyy.com/legal/cloud-terms-of-service/dpa-universal-gdpr/ in order to comply with their respective obligations under Article 28 of GDPR. 

1. ABBYY is a data Processor with respect to the “Personal Data” (as defined under the GDPR/ any other EEA data protection laws (together the “European Data Protection Laws”)) provided to or submitted to ABBYY in the context of using the Service and through the use of the Service by, or on behalf of, Client under the Agreement. Client is a Controller (as defined in GDPR). In some circumstances, Client may be a Processor, in which case Client appoints ABBYY as Client’s Sub-processor, which shall not change the obligations of either Client or ABBYY under this DPA, as ABBYY will always remain a Processor with respect to the Client in such event. 

2. The categories of Personal Data and data subjects are setout in the para13of this GDPR Addendum. 

3. ABBYY shall be entitled, with the Client’s general authorization, to engage Sub-processors to process any Personal Data listed in the Sub-Processors Annex 1 below in this GDPR Addendum. ABBYY shall, at all times, remain liable for the acts and omissions of the sub-processors as regards the processing of the Personal Data. ABBYY shall inform Client of any intended changes to that list through the addition of Sub-processors at least thirty (30) days in advance, thereby giving Client sufficient time to be able to object to such changes prior to the engagement of the sub-processor(s). 

4. ABBYY shall (and shall procure that its Sub-processors shall) comply with European Data Protection Laws as applicable to data Processors and shall also comply with the following provisions: 

i. process the Personal Data only on instructions of the Client and in accordance with theAgreement; 

ii. keep the Personal Data confidential; 

iii. taking into account the state of the art, costs of implementation and the nature, scope, context and purposes of processing, implement appropriate technical and organizational measures necessary to ensure a level of security appropriate to the risks of processing; 

iv. use the Personal Data obtained as a result of theAgreementto provide the Service to Client. This may include any Processing initiated by Client in its use of the Product and the other purposes described in the DPA. 

v. notify the Client without undue delay on becoming aware of a personal data breach as defined under applicable European Data Protection Laws; 

vi. reasonably assist Client in ensuring compliance with the obligations pursuant to Articles 32 to 36 taking into account the nature of processing and the information available to ABBYY; 

vii. taking into account the nature of the Processing, implement appropriate technical and organizational measures, so far as possible, to provide reasonable assistance with requests of Client to fulfil its obligations of providing to data subjects restriction, anonymisation, deletion and/or rectification of or access to their Personal Data under the European Data Protection Laws; and 

viii. allow the Client the right to audit its processing operations, systems and/or facilities where reasonably required by the Client to assess ABBYY’s compliance with this Addendum and upon the agreed appointment of an auditor (at the Client’s costs) or, at the Client’s option, co-operate with reasonable requests of the Client for information to demonstrate ABBYY’s compliance with this Addendum. 

5. On the termination of the Term, and subject to the DPA and per Client’s specific and written request, ABBYY shall return all copies of the Personal Data to the Client or delete all copies of the Personal Data subject to applicable legal obligations on the ABBYY to retain any such documents containing Personal Data.If EU SCCs apply then the parties agree that the certification of deletion of Personal Data that is described in Clause 8.5 of the EU SCCs (as applicable) shall be provided by ABBYY to Client only upon Customer’s request.

6. Exclusive Trial Service’s provisions. Based on thesection2.5. (f) of the Agreement, ABBYY may use Personal Data for its own R&D purposes which go beyond of Client instructions under this DPA. In such case ABBYY becomes independent data Controller. Retention periods set out for Uploaded Data are only applicable for the data processing under the client’s instructions. 

7. Exclusive trial Skills and royalty-free Skill’sprovisions in ABBYY Vantage. ABBYY may use Personal Data processed in such Skills for its own R&D purposes which go beyond of client instructions under this DPA. In such case ABBYY becomes independent data Controller. Retention periods set out for Uploaded Data are only applicable for the data processing under the client’s instructions. 

8. Depending on the data processing location chosen by the Client (as set forth in the Agreement), the Personal Data of the Client may be processed in a third country pursuant to adequate safeguards under Art.46 GDPR including, but not limited to execution of Standard Contractual Clauses or an approved code of conduct or other appropriate safeguards. Standard Contractual Clauses means standard contractual clauses pursuant to the European Commission Implementing Decision (EU) 2021/914 of 4 June 2021 or (if applicable) any future clauses issued by the EU for the transfer of personal data to non-EU (sub)processors and replacing or modifying the clause in the wording as issued by the EU, or any other clauses mutually agreed by the parties (“EU SCC”). 

9. The following EU SCC will apply where Personal Data processed by the Client subject to the GDPR is transferred to ABBYY established in a third country whose processing of the Personal Data is not subject to the GDPR: 

i. Controller to Controller EU SCCs Annex 4 available at https://www.abbyy.com/legal/cloud-terms-of-service/dpa-universal-gdpr/ apply when ABBYY is processing Personal Data as a Controller pursuant to Section 6 and 7 of this GDPR Addendum.  

ii. Controller to Processor EU SCCs Annex 5 available at https://www.abbyy.com/legal/cloud-terms-of-service/dpa-universal-gdpr/. apply when Client is a Controller and ABBYY is processing Personal Data for Client as a Processor pursuant to Section 1 of this GDPR Addendum. 

iii. Processor to Sub-Processor EU SCCs Annex 6 available at https://www.abbyy.com/legal/cloud-terms-of-service/dpa-universal-gdpr/ apply when Client is a Processor and ABBYY is processing Personal Data on behalf of Client as a sub-processor pursuant to Section 1 of this GDPR Addendum. 

10. The UK Addendum shall apply in addition to the Clauses set forth in Annexes 4-6 as applicable, in respect of any transfers from data exporters established in the United Kingdom to third country in the absence of other safeguards provided by art. 46 of the UK GDPR. UK Addendum means the International Data Transfer Addendum to the EU issued by the UK Information Commissioner under section 119A(1) Data Protection Act 2018, as set out in Annex 7 at https://www.abbyy.com/legal/cloud-terms-of-service/dpa-universal-gdpr/#annex-7 to GDPR Addendum.

11. Where ABBYY is subject to the GDPR, ABBYY has valid and actual Processor-to-Processor Standard Contractual Clauses in place with all Sub-processors located outside the European Economic Area or another country accepted by the European Union as adequate in accordance with Art. 45 GDPR.   

12.This GDPR Addendum is governed by and construed in accordance with the laws of the Agreement.

13. List of Personal Data elements and purposes can be found in the Personal Data Elements Annex 2 as available at https://www.abbyy.com/legal/cloud-terms-of-service/dpa-universal-gdpr/.

14. Technical and Organizational Measures Annex 3 is available at https://www.abbyy.com/legal/cloud-terms-of-service/dpa-universal-gdpr/

Annex 1 to GDPR Addendum and GDPR DPA

Sub-Processors

Client acknowledges that ABBYY’s contractual obligations hereunder, or the parts of the deliverables defined below, will be performed by the following sub-processors:  

Service  Sub-processors 
ABBYY Vantage 

Data Processing Location in the EU: 

- Microsoft Ireland Operations Ltd. (Ireland) – cloud provider 

Carmenhall Road, Sandyford, Dublin 18, Ireland 

Data Processing Location in the USA: 

- ABBYY USA Software House, Inc. (USA) – cloud account owner

860 Hillview Court, Suite 330, Milpitas, California 95035, USA 

- Microsoft Corporation (USA) – cloud provider 

One Microsoft Way Redmond, Washington 98052, USA 

ABBYY Timeline 

-Amazon Web Services, Inc.  (USA) – cloud provider 

Inc., 410 Terry Avenue North, Seattle, WA 98109-5210 

-ABBYY Development Inc. (USA) – cloud account owner

2626 Glenwood Avenue Suite 550 Raleigh NC 27608 

ABBYY FC Cloud (Hosted and API) 

Data Processing Location in the EU or Australia: 

- Microsoft Ireland Operations Ltd. (Ireland) – cloud provider 

Carmenhall Road, Sandyford, Dublin 18, Ireland 

Data Processing Location in the USA: 

- ABBYY USA Software House, Inc. (USA) - cloud provider account owner 

860 Hillview Court, Suite 330, Milpitas, California 95035, USA 

- Microsoft Corporation (USA) - cloud provider 

One Microsoft Way Redmond, Washington 98052, USA 

ABBYY Proof of Identity

Data Processing Location in the USA:

 -ABBYY Development Inc. (USA) – counterparty to the contract with AuthenticID Inc.

2626 Glenwood Avenue Suite 550 Raleigh NC 27608

 - AuthenticID Inc. (USA) - identity validation and verification services

805 Kirkland Ave; Suite 102; Kirkland, WA 98033

Annex 2 to GDPR Addendum and GDPR DPA

Personal Data Elements

Client acknowledges that ABBYY’s contractual obligations hereunder, or the parts of the deliverables defined below, will be performed by the following sub-processors:  

1. Purpose of the data processing: Provision of ABBYY Services to Client. ABBYY provides for Client’s use Services specified in the Order according to the Agreement. 

2. The following types/categories of data are processed: any Personal Data that was uploaded to ABBYY’s Service. This includes e.g. images as well as name, contact information and other personal data provided in the uploaded documents.  

3. If Client uses the Service to process Special Categories of Personal Data (this includes details about race or ethnicity, religious or philosophical beliefs, sex life, sexual orientation, political opinions, trade union membership, information about your health and genetic and biometric data), he shall safeguard the mandatory prerequisites in its jurisdiction (e.g., consent, approval or other appropriate measures) for such data processing. Nor will Client process or give instructions to process any information about criminal convictions and offences. 

4. Client is liable for any Personal Data that is provided or otherwise made available to ABBYY in excess of the categories of data described above ("Excess Data"). ABBYY’s obligations under the Agreement of this DPA shall not apply to any such Excess Data. 

5. Special provision concerning data processing of Special Categories of Personal Data: If Client uses the Service to process Special Categories of Personal Data (this includes details about race or ethnicity, religious or philosophical beliefs, sex life, sexual orientation, political opinions, trade union membership, information about your health and genetic and biometric data), it shall safeguard the mandatory prerequisites in its jurisdiction (e.g., consent, approval or other appropriate measures) for such data processing. 

6. The Categories of data subjects comprise: 

i. Client 

ii. Client’s Employees 

iii. Authorized Users  

iv. End Users 

v. Other data subjects about whom Personal Data was provided by the Client / Authorized Users / End Users as a part of Uploaded Data 

7. Nature of the data processing:  

i. Recognition  

ii. Conversion 

iii. Extraction  

iv. Classification 

v. Deletion

Annex 3 to GDPR Addendum and GDPR DPA

Technical and Organizational Measures

I. Confidentiality (Article 32 Paragraph 1 Point b GDPR) 

1. Physical Access Control. Relevant controls to prevent unauthorised access to data processing facilities (e.g. data centres, office buildings, server rooms) have been implemented. This includes: 

i. Security perimeter controls, such as fences, solid buildings, true floor-to-ceiling walls, locked doors, turnstiles, alarm systems. 

ii. Dedicated secure areas (e.g. data centres, server rooms) with a limited number of authorized personnel who have access. 

iii. Electronic access cards (ID cards, badges), keys and door locks. 

iv. Video surveillance systems. 

v. Facility security services and/or entrance security staff for data centres and research and development office. 

vi. Proper authorization and escorting of visitors when needed. 

2. Electronic Access Control. Relevant controls to prevent unauthorised use of the data processing and data storage systems have been implemented. This includes: 

a. Unique identifier (user ID) for all authorized users, for their personal use only and authentication technique to substantiate the claimed identity of a user. 

b. Password protection for computer systems and strong password policy: 

i. A strong and unique password (at least 12 characters long). 

ii. The password contains characters belonging to at least three of the following five categories: 

A. upper case letters; 

B. lower case letters; 

C. numerical symbols; 

D. special symbols; 

E. Unicode alphabet characters that do not have upper and lower cases (e.g. Asian languages). 

iii. Storing passwords in an encrypted format using one-way hashing. 

iv. Periodical testing of passwords. 

c. Automatic account locking after 30 failed log-on attempts 

d. New accounts are forced to change passwords on initial log-on. 

e. Systems are automatically timed out / password locked after 15 minutes of inactivity and require authentication to continue.  

f. Inactive accounts are locked during quarterly audits. 

g. Multifactor authentication for remote access to corporate services and privileged operations. 

h. Encryption of data at rest using hard drive built-in tools and Microsoft technologies, like Bitlocker or Azure encryption. 

i. Anonymization is used where required and possible, according to the nature of processed data. 

j. Secure disposal of old equipment. 

3. Internal Access Control. Relevant controls to prevent unauthorised reading, copying, changes or deletions of data within the systems and measures regulating user rights of access to and amendment of data have been implemented. This includes: 

i. Secure access connections and technologies used for the authentication control. 

ii. Unique login names, strong passwords and periodic examinations of the access lists are existent to guarantee the appropriate use of user accounts. 

iii. The granting of access rights is a formal process, based on the job responsibilities (role) of the user and on a need-to-know basis and must be authorised by the corresponding resource owner and/or supervisor of the person who makes an application for it. 

iv. Identity management tool used to manage access according to defined and approved rules, to process access requests, and to keep tracks of access changes.  

v. The access to productive systems is only granted to users who are periodically trained and authorised for the corresponding action. The access to productive systems is also immediately withdrawn in case of a termination of the contract of employment or in case of an assignment of a different task. 

vi. System access events are logged and stored securely with restricted access only for authorised users. 

4. Isolation Control. Data is processed according to purpose of processing. Data of different customers are separated logically in storages, using access rules and/or using separation of environments. 

II. Integrity (Article 32 Paragraph 1 Point b GDPR)

1. Data Transfer Control. Measures to prevent unauthorised reading, copying, changes or deletions of data with electronic transfer or transport have been implemented: 

i. Encryption of data in transit by using HTTPS (TLS 1.2), IPsec. 

ii. Laptops’ hard drives and mobile devices storages are encrypted. 

iii. VPN is used to connect separate locations and for remote access. 

iv. The perimeter network devices are appropriately configurated to secure internal network from unauthorised external connections and to secure that computer connections and data flow do not breach the logical access adjustment control. 

v. Electronic signatures are used where applicable. 

2. Data Entry Control. Measures for the verification, where necessary, whether and by whom personal data is entered into a data processing system, is changed or deleted, have been implemented. Measures include: 

i. Logging of user access to systems. 

ii. Documents changes are tracked. 

iii. Requirements for ensuring authenticity and protecting message integrity in applications are identified, where necessary, and appropriate controls are implemented. 

III. Availability and Resilience (Article 32 Paragraph 1 Point b GDPR)

1. Availability Control. Measures to prevent accidental or willful destruction or loss of information have been implemented. Measures include: 

a. Reasonable physical protection against environmental risks (e.g. fire, flood, earthquake), such as: 

i. Climate control systems; 

ii. Temperature sensors; 

iii. Smoke/heat detectors; 

iv. Water sensors; 

v. Fire suppression systems; 

vi. Alarm / Monitoring systems. 

b. Physical protection from power failures and other disruptions caused by failures in supporting utilities, such as: 

i. Uninterruptible Power Supply (UPS) for servers and network equipment. 

ii. Multiple power feeds and generators with onsite fuel capacity for datacentres. 

c. Backup strategy and procedures, such as regular backups, on-site/off-site storage of backups, backups monitoring and checks 

d. Antimalware protection and firewalls installed on endpoints and on gateway level (e.g. web-proxy, email gateway). It is managed centrally by IT, virus signatures are updated at least once a day, full scan is scheduled weekly. 

e. Workstations centralized management (automatic locking, patch management, configuration, physical security, etc.) to reduce the possibility to exploit software properties (operating systems, business applications etc.). 

f. Network security: 

i. Firewalls on endpoints and gateways. 

ii. Intrusion detection and prevention systems. 

iii. Network segmentation. 

iv. Secure network configuration and protocols use. 

g. Restriction of physical and logical access to diagnostic and configuration ports of infrastructure equipment. 

h. Using advanced threat analytics solution to detect suspicious user/device activity. 

IV. Rapid Recovery (Article 32 Paragraph 1 Point c GDPR) (Article 32 Paragraph 1 Point c GDPR) 

Measures to ensure the ability to restore the availability of services in a timely manner in the event of a physical or technical incident have been implemented. This includes: 

i. Redundant architectures, such as clusters, RAID, network load balancing, CDN data 

ii. Use of geo-redundancy in cloud services and redundant data centers. 

iii. Business continuity and disaster recovery planning and regular testing. 

V. Procedures for Regular Testing, Assessment and Evaluation of the Effectiveness of Technical and Organisational Measures for Ensuring the Security (Article 32 Paragraph 1 Point d GDPR; Article 25 Paragraph 1 GDPR) 

The following measures are in place to test, assess and evaluate the Effectiveness of Technical and Organisational Measures: 

i. At least annual risk assessment and security policy review. 

ii. Regular security tests, such as scanning for vulnerabilities (endpoints, products, services etc), penetration tests by specialized providers (services, corporate network). 

iii. Periodical internal security audits and tests. 

iv. Annual SOC2 certification audits for several services. 

v. Processing incidents according to Incident Response Plan, reviewing results during root cause analysis and improving security management system. 

VI. Order or Contract Control 

Measures to prevent third party data processing other than upon instruction from the controller have been implemented. This includes: 

i. Clear and unambiguous contractual arrangements in line with GDPR requirements. 

ii. Procurement procedure, legal review and vendor management procedure to check security state of new vendor before selecting it. 

iii. Information security state of vendors is reviewed annually or in case of security incidents. 

VII. Organizational Control 

Relevant technical and organisational measures have been implemented for ensuring that, by default, only personal data which are necessary are processed in a legitimate way. These measures include: 

i. Data Protection Officer is responsible of data protection laws and regulations (contact e-mail: dataprotection@abbyy.com). In-house lawyers working on data protection are responsible for legal aspects of data processing. 

ii. Privacy Policy and internal guidelines on privacy include the description of risks, key principles to be followed, target objectives, rules to be applied and are available for different stakeholders, e.g. users, IT department, HR department, policymakers etc via corporate portal. 

iii. Security Policies and guidelines on many security topics are implemented in processes and systems, reviewed annually, approved by management and communicated to users. 

iv. When developing, designing, selecting and using applications, services and products that are based on the processing of personal data or process personal data to fulfil their task, the strictest privacy settings apply by default, without any manual input from the end user. For any data processing that are not covered by legitimate interest data subject is asked for consent. 

v. Privacy by design, i.e. measures to ensure that when processing of personal data privacy is built into a system during the whole life cycle of that system or process. This consist, inter alia, of minimizing the processing of personal data, pseudonymizing personal data as soon as possible, transparency regarding the functions and processing of personal data, enabling the data subject to monitor the data processing, enabling the controller to create and improve security features. 

vi. Data Protection Impact Assessment describes processes to control the risks that processing operations performed by the organization pose on data protection and the privacy of data subjects. 

vii. Processing of personal data is minimized during Data Protection Impact Assessment. 

Annex 4 to GDPR Addendum

Standard Contractual Clauses (SCC) - Controller-to-Controller Transfers

pursuant to Commission Implementing Decision (EU) 2021/914 of 4 June 2021 on standard contractual clauses for the transfer of personal data to third countries pursuant to Regulation (EU) 2016/679 of the European Parliament and of the Council

This annex is attached to and forms part of the Universal DPA together with the GDPR Addendum (the “DPA”) to the ABBYY Cloud Service Agreement available through https://www.abbyy.com/legal/cloud-terms-of-service/ or other agreement between the Client and ABBYY governing the Client’s use of the ABBYY Services (the “Agreement”) entered into between the data exporter and the data importer (both as identified in Exhibit I.A) regarding R&D Purposes (as defined in Exhibit I.A). 

SECTION I

Clause 1 - Purpose and scope

(a) The purpose of these standard contractual clauses is to ensure compliance with the requirements of Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation)[1] for the transfer of personal data to a third country.

(b) The Parties:

(i) the natural or legal person(s), public authority/ies, agency/ies or other body/ies (hereinafter ‘entity/ies’) transferring the personal data, as listed in Exhibit I.A (hereinafter each ‘data exporter’), and

(ii) the entity/ies in a third country receiving the personal data from the data exporter, directly or indirectly via another entity also Party to these Clauses, as listed in Exhibit I.A (hereinafter each ‘data importer’)

have agreed to these standard contractual clauses (hereinafter: ‘Clauses’).

------------
[1] Where the data exporter is a processor subject to Regulation (EU) 2016/679 acting on behalf of a Union institution or body as controller, reliance on these Clauses when engaging another processor (sub-processing) not subject to Regulation (EU) 2016/679 also ensures compliance with Article 29(4) of Regulation (EU) 2018/1725 of the European Parliament and of the Council of 23 October 2018 on the protection of natural persons with regard to the processing of personal data by the Union institutions, bodies, offices and agencies and on the free movement of such data, and repealing Regulation (EC) No 45/2001 and Decision No 1247/2002/EC (OJ L 295, 21.11.2018, p. 39), to the extent these Clauses and the data protection obligations as set out in the contract or other legal act between the controller and the processor pursuant to Article 29(3) of Regulation (EU) 2018/1725 are aligned. This will in particular be the case where the controller and processor rely on the standard contractual clauses included in Decision 2021/915.

(c) These Clauses apply with respect to the transfer of personal data as specified in Exhibit I.B.

(d) The Appendix to these Clauses containing the Exhibits referred to therein forms an integral part of these Clauses.

Clause 2 - Effect and invariability of the Clauses

(a) These Clauses set out appropriate safeguards, including enforceable data subject rights and effective legal remedies, pursuant to Article 46(1) and Article 46(2)(c) of Regulation (EU) 2016/679 and, with respect to data transfers from controllers to processors and/or processors to processors, standard contractual clauses pursuant to Article 28(7) of Regulation (EU) 2016/679, provided they are not modified, except to select the appropriate Module(s) or to add or update information in the Appendix. This does not prevent the Parties from including the standard contractual clauses laid down in these Clauses in a wider contract and/or to add other clauses or additional safeguards, provided that they do not contradict, directly or indirectly, these Clauses or prejudice the fundamental rights or freedoms of data subjects.

(b) These Clauses are without prejudice to obligations to which the data exporter is subject by virtue of Regulation (EU) 2016/679.

Clause 3 - Third-party beneficiaries

(a) Data subjects may invoke and enforce these Clauses, as third-party beneficiaries, against the data exporter and/or data importer, with the following exceptions:

(i) Clause 1, Clause 2, Clause 3, Clause 6, Clause 7;

(ii) Clause 8 – Clause 8.5 (e) and Clause 8.9(b);

(iii) Clause 12 – Clause 12(a) and (d);

(iv) Clause 13;

(v) Clause 15.1(c), (d) and (e);

(vi) Clause 16(e);

(vii) Clause 18 – Clause 18(a) and (b).

(b) Paragraph (a) is without prejudice to rights of data subjects under Regulation (EU) 2016/679.

Clause 4 - Interpretation

(a) Where these Clauses use terms that are defined in Regulation (EU) 2016/679, those terms shall have the same meaning as in that Regulation.

(b) These Clauses shall be read and interpreted in the light of the provisions of Regulation (EU) 2016/679.

(c) These Clauses shall not be interpreted in a way that conflicts with rights and obligations provided for in Regulation (EU) 2016/679.

Clause 5 - Hierarchy

In the event of a contradiction between these Clauses and the provisions of related agreements between the Parties, existing at the time these Clauses are agreed or entered into thereafter, these Clauses shall prevail.

Clause 6 - Description of the transfer(s)

The details of the transfer(s), and in particular the categories of personal data that are transferred and the purpose(s) for which they are transferred, are specified in Exhibit I.B.

Clause 7 - Docking clause

(a) An entity that is not a Party to these Clauses may, with the agreement of the Parties, accede to these Clauses at any time, either as a data exporter or as a data importer, by completing the Appendix and signing Exhibit I.A.

(b) Once it has completed the Appendix and signed Exhibit I.A, the acceding entity shall become a Party to these Clauses and have the rights and obligations of a data exporter or data importer in accordance with its designation in Exhibit I.A.

(c) The acceding entity shall have no rights or obligations arising under these Clauses from the period prior to becoming a Party.

SECTION II – OBLIGATIONS OF THE PARTIES

Clause 8 - Data protection safeguards

The data exporter warrants that it has used reasonable efforts to determine that the data importer is able, through the implementation of appropriate technical and organisational measures, to satisfy its obligations under these Clauses.

8.1  Purpose limitation

The data importer shall process the personal data only for the specific purpose(s) of the transfer, as set out in Exhibit I.B. It may only process the personal data for another purpose:

(i) where it has obtained the data subject’s prior consent;

(ii) where necessary for the establishment, exercise or defence of legal claims in the context of specific administrative, regulatory or judicial proceedings; or

(iii) where necessary in order to protect the vital interests of the data subject or of another natural person.

8.2 Transparency

(a) In order to enable data subjects to effectively exercise their rights pursuant to Clause 10, the data importer shall inform them, either directly or through the data exporter:

(i) of its identity and contact details;

(ii)  of the categories of personal data processed;

(iii) of the right to obtain a copy of these Clauses;

(iv) where it intends to onward transfer the personal data to any third party/ies, of the recipient or categories of recipients (as appropriate with a view to providing meaningful information), the purpose of such onward transfer and the ground therefore pursuant to Clause 8.7.

(b) Paragraph (a) shall not apply where the data subject already has the information, including when such information has already been provided by the data exporter, or providing the information proves impossible or would involve a disproportionate effort for the data importer. In the latter case, the data importer shall, to the extent possible, make the information publicly available.

(c) On request, the Parties shall make a copy of these Clauses, including the Appendix as completed by them, available to the data subject free of charge. To the extent necessary to protect business secrets or other confidential information, including personal data, the Parties may redact part of the text of the Appendix prior to sharing a copy, but shall provide a meaningful summary where the data subject would otherwise not be able to understand its content or exercise his/her rights. On request, the Parties shall provide the data subject with the reasons for the redactions, to the extent possible without revealing the redacted information.

(d)    Paragraphs (a) to (c) are without prejudice to the obligations of the data exporter under Articles 13 and 14 of Regulation (EU) 2016/679.

8.3 Accuracy and data minimisation

(a) Each Party shall ensure that the personal data is accurate and, where necessary, kept up to date. The data importer shall take every reasonable step to ensure that personal data that is inaccurate, having regard to the purpose(s) of processing, is erased or rectified without delay.

(b) If one of the Parties becomes aware that the personal data it has transferred or received is inaccurate, or has become outdated, it shall inform the other Party without undue delay.

(c) The data importer shall ensure that the personal data is adequate, relevant and limited to what is necessary in relation to the purpose(s) of processing.

8.4 Storage limitation

The data importer shall retain the personal data for no longer than necessary for the purpose(s) for which it is processed. It shall put in place appropriate technical or organisational measures to ensure compliance with this obligation, including erasure or anonymisation[2] of the data and all back-ups at the end of the retention period.

------------
[2] This requires rendering the data anonymous in such a way that the individual is no longer identifiable by anyone, in line with recital 26 of Regulation (EU) 2016/679, and that this process is irreversible.

8.5 Security of processing

(a) The data importer and, during transmission, also the data exporter shall implement appropriate technical and organisational measures to ensure the security of the personal data, including protection against a breach of security leading to accidental or unlawful destruction, loss, alteration, unauthorised disclosure or access (hereinafter ‘personal data breach’). In assessing the appropriate level of security, they shall take due account of the state of the art, the costs of implementation, the nature, scope, context and purpose(s) of processing and the risks involved in the processing for the data subject. The Parties shall in particular consider having recourse to encryption or pseudonymisation, including during transmission, where the purpose of processing can be fulfilled in that manner.

(b) The Parties have agreed on the technical and organisational measures set out in Exhibit II. The data importer shall carry out regular checks to ensure that these measures continue to provide an appropriate level of security.

(c) The data importer shall ensure that persons authorised to process the personal data have committed themselves to confidentiality or are under an appropriate statutory obligation of confidentiality.

(d) In the event of a personal data breach concerning personal data processed by the data importer under these Clauses, the data importer shall take appropriate measures to address the personal data breach, including measures to mitigate its possible adverse effects.

(e) In case of a personal data breach that is likely to result in a risk to the rights and freedoms of natural persons, the data importer shall without undue delay notify both the data exporter and the competent supervisory authority pursuant to Clause 13. Such notification shall contain i) a description of the nature of the breach (including, where possible, categories and approximate number of data subjects and personal data records concerned), ii) its likely consequences, iii) the measures taken or proposed to address the breach, and iv) the details of a contact point from whom more information can be obtained. To the extent it is not possible for the data importer to provide all the information at the same time, it may do so in phases without undue further delay.

(f) In case of a personal data breach that is likely to result in a high risk to the rights and freedoms of natural persons, the data importer shall also notify without undue delay the data subjects concerned of the personal data breach and its nature, if necessary in cooperation with the data exporter, together with the information referred to in paragraph (e), points ii) to iv), unless the data importer has implemented measures to significantly reduce the risk to the rights or freedoms of natural persons, or notification would involve disproportionate efforts. In the latter case, the data importer shall instead issue a public communication or take a similar measure to inform the public of the personal data breach.

(g) The data importer shall document all relevant facts relating to the personal data breach, including its effects and any remedial action taken, and keep a record thereof.

8.6 Sensitive data

Where the transfer involves personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, genetic data, or biometric data for the purpose of uniquely identifying a natural person, data concerning health or a person’s sex life or sexual orientation, or data relating to criminal convictions or offences (hereinafter ‘sensitive data’), the data importer shall apply specific restrictions and/or additional safeguards adapted to the specific nature of the data and the risks involved. This may include restricting the personnel permitted to access the personal data, additional security measures (such as pseudonymisation) and/or additional restrictions with respect to further disclosure.

8.7 Onward transfers

The data importer shall not disclose the personal data to a third party located outside the European Union[3] (in the same country as the data importer or in another third country, hereinafter ‘onward transfer’) unless the third party is or agrees to be bound by these Clauses, under the appropriate Module. Otherwise, an onward transfer by the data importer may only take place if:

(i) it is to a country benefitting from an adequacy decision pursuant to Article 45 of Regulation (EU) 2016/679 that covers the onward transfer;

(ii) the third party otherwise ensures appropriate safeguards pursuant to Articles 46 or 47 of Regulation (EU) 2016/679 with respect to the processing in question;

(iii) the third party enters into a binding instrument with the data importer ensuring the same level of data protection as under these Clauses, and the data importer provides a copy of these safeguards to the data exporter;

(iv) it is necessary for the establishment, exercise or defence of legal claims in the context of specific administrative, regulatory or judicial proceedings;

(v) it is necessary in order to protect the vital interests of the data subject or of another natural person; or

(vi) where none of the other conditions apply, the data importer has obtained the explicit consent of the data subject for an onward transfer in a specific situation, after having informed him/her of its purpose(s), the identity of the recipient and the possible risks of such transfer to him/her due to the lack of appropriate data protection safeguards. In this case, the data importer shall inform the data exporter and, at the request of the latter, shall transmit to it a copy of the information provided to the data subject.

Any onward transfer is subject to compliance by the data importer with all the other safeguards under these Clauses, in particular purpose limitation.

------------
[3] The Agreement on the European Economic Area (EEA Agreement) provides for the extension of the European Union’s internal market to the three EEA States Iceland, Liechtenstein and Norway. The Union data protection legislation, including Regulation (EU) 2016/679, is covered by the EEA Agreement and has been incorporated into Annex XI thereto. Therefore, any disclosure by the data importer to a third party located in the EEA does not qualify as an onward transfer for the purpose of these Clauses.

8.8 Processing under the authority of the data importer

The data importer shall ensure that any person acting under its authority, including a processor, processes the data only on its instructions.

8.9 Documentation and compliance

(a) Each Party shall be able to demonstrate compliance with its obligations under these Clauses. In particular, the data importer shall keep appropriate documentation of the processing activities carried out under its responsibility.

(b) The data importer shall make such documentation available to the competent supervisory authority on request.

Clause 9 - Use of sub-processors

N/A

Clause 10 - Data subject rights

(a) The data importer, where relevant with the assistance of the data exporter, shall deal with any enquiries and requests it receives from a data subject relating to the processing of his/her personal data and the exercise of his/her rights under these Clauses without undue delay and at the latest within one month of the receipt of the enquiry or request.[4] The data importer shall take appropriate measures to facilitate such enquiries, requests and the exercise of data subject rights. Any information provided to the data subject shall be in an intelligible and easily accessible form, using clear and plain language.

(b) In particular, upon request by the data subject the data importer shall, free of charge:

(i) provide confirmation to the data subject as to whether personal data concerning him/her is being processed and, where this is the case, a copy of the data relating to him/her and the information in Exhibit I; if personal data has been or will be onward transferred, provide information on recipients or categories of recipients (as appropriate with a view to providing meaningful information) to which the personal data has been or will be onward transferred, the purpose of such onward transfers and their ground pursuant to Clause 8.7; and provide information on the right to lodge a complaint with a supervisory authority in accordance with Clause 12(c)(i);

(ii) rectify inaccurate or incomplete data concerning the data subject;

(iii) erase personal data concerning the data subject if such data is being or has been processed in violation of any of these Clauses ensuring third-party beneficiary rights, or if the data subject withdraws the consent on which the processing is based.


--------
[4] That period may be extended by a maximum of two more months, to the extent necessary taking into account the complexity and number of requests. The data importer shall duly and promptly inform the data subject of any such extension.

(c) Where the data importer processes the personal data for direct marketing purposes, it shall cease processing for such purposes if the data subject objects to it.

(d) The data importer shall not make a decision based solely on the automated processing of the personal data transferred (hereinafter ‘automated decision’), which would produce legal effects concerning the data subject or similarly significantly affect him/her, unless with the explicit consent of the data subject or if authorised to do so under the laws of the country of destination, provided that such laws lays down suitable measures to safeguard the data subject’s rights and legitimate interests. In this case, the data importer shall, where necessary in cooperation with the data exporter:

(i) inform the data subject about the envisaged automated decision, the envisaged consequences and the logic involved; and

(ii) implement suitable safeguards, at least by enabling the data subject to contest the decision, express his/her point of view and obtain review by a human being.

(e) Where requests from a data subject are excessive, in particular because of their repetitive character, the data importer may either charge a reasonable fee taking into account the administrative costs of granting the request or refuse to act on the request.

(f) The data importer may refuse a data subject’s request if such refusal is allowed under the laws of the country of destination and is necessary and proportionate in a democratic society to protect one of the objectives listed in Article 23(1) of Regulation (EU) 2016/679.

(g) If the data importer intends to refuse a data subject’s request, it shall inform the data subject of the reasons for the refusal and the possibility of lodging a complaint with the competent supervisory authority and/or seeking judicial redress.

Clause 11 - Redress

(a) The data importer shall inform data subjects in a transparent and easily accessible format, through individual notice or on its website, of a contact point authorised to handle complaints. It shall deal promptly with any complaints it receives from a data subject.

(b) In case of a dispute between a data subject and one of the Parties as regards compliance with these Clauses, that Party shall use its best efforts to resolve the issue amicably in a timely fashion. The Parties shall keep each other informed about such disputes and, where appropriate, cooperate in resolving them.

(c) Where the data subject invokes a third-party beneficiary right pursuant to Clause 3, the data importer shall accept the decision of the data subject to:

(i) lodge a complaint with the supervisory authority in the Member State of his/her habitual residence or place of work, or the competent supervisory authority pursuant to Clause 13;

(ii) refer the dispute to the competent courts within the meaning of Clause 18.

(d) The Parties accept that the data subject may be represented by a not-for-profit body, organisation or association under the conditions set out in Article 80(1) of Regulation (EU) 2016/679.

(e) The data importer shall abide by a decision that is binding under the applicable EU or Member State law.

(f) The data importer agrees that the choice made by the data subject will not prejudice his/her substantive and procedural rights to seek remedies in accordance with applicable laws.

Clause 12 - Liability

(a) Each Party shall be liable to the other Party/ies for any damages it causes the other Party/ies by any breach of these Clauses.

(b) Each Party shall be liable to the data subject, and the data subject shall be entitled to receive compensation, for any material or non-material damages that the Party causes the data subject by breaching the third-party beneficiary rights under these Clauses. This is without prejudice to the liability of the data exporter under Regulation (EU) 2016/679.

(c) Where more than one Party is responsible for any damage caused to the data subject as a result of a breach of these Clauses, all responsible Parties shall be jointly and severally liable and the data subject is entitled to bring an action in court against any of these Parties.

(d) The Parties agree that if one Party is held liable under paragraph (c), it shall be entitled to claim back from the other Party/ies that part of the compensation corresponding to its/their responsibility for the damage.

(e) The data importer may not invoke the conduct of a processor or sub-processor to avoid its own liability.

Clause 13 - Supervision

(a) Where the data exporter is established in an EU Member State: The supervisory authority with responsibility for ensuring compliance by the data exporter with Regulation (EU) 2016/679 as regards the data transfer, as indicated in Exhibit I.C, shall act as competent supervisory authority.

Where the data exporter is not established in an EU Member State, but falls within the territorial scope of application of Regulation (EU) 2016/679 in accordance with its Article 3(2) and has appointed a representative pursuant to Article 27(1) of Regulation (EU) 2016/679: The supervisory authority of the Member State in which the representative within the meaning of Article 27(1) of Regulation (EU) 2016/679 is established, as indicated in Exhibit I.C, shall act as competent supervisory authority.

Where the data exporter is not established in an EU Member State, but falls within the territorial scope of application of Regulation (EU) 2016/679 in accordance with its Article 3(2) without however having to appoint a representative pursuant to Article 27(2) of Regulation (EU) 2016/679: The supervisory authority of one of the Member States in which the data subjects whose personal data is transferred under these Clauses in relation to the offering of goods or services to them, or whose behaviour is monitored, are located, as indicated in Exhibit I.C, shall act as competent supervisory authority.

(b) The data importer agrees to submit itself to the jurisdiction of and cooperate with the competent supervisory authority in any procedures aimed at ensuring compliance with these Clauses. In particular, the data importer agrees to respond to enquiries, submit to audits and comply with the measures adopted by the supervisory authority, including remedial and compensatory measures. It shall provide the supervisory authority with written confirmation that the necessary actions have been taken.

SECTION III – LOCAL LAWS AND OBLIGATIONS IN CASE OF ACCESS BY PUBLIC AUTHORITIES

Clause 14 - Local laws and practices affecting compliance with the Clauses

(a) The Parties warrant that they have no reason to believe that the laws and practices in the third country of destination applicable to the processing of the personal data by the data importer, including any requirements to disclose personal data or measures authorising access by public authorities, prevent the data importer from fulfilling its obligations under these Clauses. This is based on the understanding that laws and practices that respect the essence of the fundamental rights and freedoms and do not exceed what is necessary and proportionate in a democratic society to safeguard one of the objectives listed in Article 23(1) of Regulation (EU) 2016/679, are not in contradiction with these Clauses.

(b) The Parties declare that in providing the warranty in paragraph (a), they have taken due account in particular of the following elements:

(i) the specific circumstances of the transfer, including the length of the processing chain, the number of actors involved and the transmission channels used; intended onward transfers; the type of recipient; the purpose of processing; the categories and format of the transferred personal data; the economic sector in which the transfer occurs; the storage location of the data transferred;

(ii) the laws and practices of the third country of destination– including those requiring the disclosure of data to public authorities or authorising access by such authorities – relevant in light of the specific circumstances of the transfer, and the applicable limitations and safeguards[5];

(iii) any relevant contractual, technical or organisational safeguards put in place to supplement the safeguards under these Clauses, including measures applied during transmission and to the processing of the personal data in the country of destination.

(c) The data importer warrants that, in carrying out the assessment under paragraph (b), it has made its best efforts to provide the data exporter with relevant information and agrees that it will continue to cooperate with the data exporter in ensuring compliance with these Clauses.

(d) The Parties agree to document the assessment under paragraph (b) and make it available to the competent supervisory authority on request.

(e) The data importer agrees to notify the data exporter promptly if, after having agreed to these Clauses and for the duration of the contract, it has reason to believe that it is or has become subject to laws or practices not in line with the requirements under paragraph (a), including following a change in the laws of the third country or a measure (such as a disclosure request) indicating an application of such laws in practice that is not in line with the requirements in paragraph (a).

(f) ) Following a notification pursuant to paragraph (e), or if the data exporter otherwise has reason to believe that the data importer can no longer fulfil its obligations under these Clauses, the data exporter shall promptly identify appropriate measures (e.g. technical or organisational measures to ensure security and confidentiality) to be adopted by the data exporter and/or data importer to address the situation. The data exporter shall suspend the data transfer if it considers that no appropriate safeguards for such transfer can be ensured, or if instructed by the competent supervisory authority to do so. In this case, the data exporter shall be entitled to terminate the contract, insofar as it concerns the processing of personal data under these Clauses. If the contract involves more than two Parties, the data exporter may exercise this right to termination only with respect to the relevant Party, unless the Parties have agreed otherwise. Where the contract is terminated pursuant to this Clause, Clause 16(d) and (e) shall apply.


--------
[5] As regards the impact of such laws and practices on compliance with these Clauses, different elements may be considered as part of an overall assessment. Such elements may include relevant and documented practical experience with prior instances of requests for disclosure from public authorities, or the absence of such requests, covering a sufficiently representative time-frame. This refers in particular to internal records or other documentation, drawn up on a continuous basis in accordance with due diligence and certified at senior management level, provided that this information can be lawfully shared with third parties. Where this practical experience is relied upon to conclude that the data importer will not be prevented from complying with these Clauses, it needs to be supported by other relevant, objective elements, and it is for the Parties to consider carefully whether these elements together carry sufficient weight, in terms of their reliability and representativeness, to support this conclusion. In particular, the Parties have to take into account whether their practical experience is corroborated and not contradicted by publicly available or otherwise accessible, reliable information on the existence or absence of requests within the same sector and/or the application of the law in practice, such as case law and reports by independent oversight bodies.

Clause 15 - Obligations of the data importer in case of access by public authorities

15.1 Notification

(a) The data importer agrees to notify the data exporter and, where possible, the data subject promptly (if necessary with the help of the data exporter) if it:

(i) receives a legally binding request from a public authority, including judicial authorities, under the laws of the country of destination for the disclosure of personal data transferred pursuant to these Clauses; such notification shall include information about the personal data requested, the requesting authority, the legal basis for the request and the response provided; or

(ii) becomes aware of any direct access by public authorities to personal data transferred pursuant to these Clauses in accordance with the laws of the country of destination; such notification shall include all information available to the importer.

(b) If the data importer is prohibited from notifying the data exporter and/or the data subject under the laws of the country of destination, the data importer agrees to use its best efforts to obtain a waiver of the prohibition, with a view to communicating as much information as possible, as soon as possible. The data importer agrees to document its best efforts in order to be able to demonstrate them on request of the data exporter.

(c) Where permissible under the laws of the country of destination, the data importer agrees to provide the data exporter, at regular intervals for the duration of the contract, with as much relevant information as possible on the requests received (in particular, number of requests, type of data requested, requesting authority/ies, whether requests have been challenged and the outcome of such challenges, etc.).

(d) The data importer agrees to preserve the information pursuant to paragraphs (a) to (c) for the duration of the contract and make it available to the competent supervisory authority on request.

(e) Paragraphs (a) to (c) are without prejudice to the obligation of the data importer pursuant to Clause 14(e) and Clause 16 to inform the data exporter promptly where it is unable to comply with these Clauses.

15.2  Review of legality and data minimisation

(a) The data importer agrees to review the legality of the request for disclosure, in particular whether it remains within the powers granted to the requesting public authority, and to challenge the request if, after careful assessment, it concludes that there are reasonable grounds to consider that the request is unlawful under the laws of the country of destination, applicable obligations under international law and principles of international comity. The data importer shall, under the same conditions, pursue possibilities of appeal. When challenging a request, the data importer shall seek interim measures with a view to suspending the effects of the request until the competent judicial authority has decided on its merits. It shall not disclose the personal data requested until required to do so under the applicable procedural rules. These requirements are without prejudice to the obligations of the data importer under Clause 14(e).

(b) The data importer agrees to document its legal assessment and any challenge to the request for disclosure and, to the extent permissible under the laws of the country of destination, make the documentation available to the data exporter. It shall also make it available to the competent supervisory authority on request.

(c) The data importer agrees to provide the minimum amount of information permissible when responding to a request for disclosure, based on a reasonable interpretation of the request.

SECTION IV – FINAL PROVISIONS

Clause 16 - Non-compliance with the Clauses and termination

(a) The data importer shall promptly inform the data exporter if it is unable to comply with these Clauses, for whatever reason.

(b) In the event that the data importer is in breach of these Clauses or unable to comply with these Clauses, the data exporter shall suspend the transfer of personal data to the data importer until compliance is again ensured or the contract is terminated. This is without prejudice to Clause 14(f).

(c) The data exporter shall be entitled to terminate the contract, insofar as it concerns the processing of personal data under these Clauses, where:

(i) the data exporter has suspended the transfer of personal data to the data importer pursuant to paragraph (b) and compliance with these Clauses is not restored within a reasonable time and in any event within one month of suspension;

(ii) the data importer is in substantial or persistent breach of these Clauses; or

(iii) the data importer fails to comply with a binding decision of a competent court or supervisory authority regarding its obligations under these Clauses.

In these cases, it shall inform the competent supervisory authority of such non-compliance. Where the contract involves more than two Parties, the data exporter may exercise this right to termination only with respect to the relevant Party, unless the Parties have agreed otherwise.

(d) Personal data that has been transferred prior to the termination of the contract pursuant to paragraph (c) shall at the choice of the data exporter immediately be returned to the data exporter or deleted in its entirety. The same shall apply to any copies of the data. The data importer shall certify the deletion of the data to the data exporter. Until the data is deleted or returned, the data importer shall continue to ensure compliance with these Clauses. In case of local laws applicable to the data importer that prohibit the return or deletion of the transferred personal data, the data importer warrants that it will continue to ensure compliance with these Clauses and will only process the data to the extent and for as long as required under that local law.

(e) Either Party may revoke its agreement to be bound by these Clauses where (i) the European Commission adopts a decision pursuant to Article 45(3) of Regulation (EU) 2016/679 that covers the transfer of personal data to which these Clauses apply; or (ii) Regulation (EU) 2016/679 becomes part of the legal framework of the country to which the personal data is transferred. This is without prejudice to other obligations applying to the processing in question under Regulation (EU) 2016/679.

Clause 17 - Governing law

These Clauses shall be governed by the law of one of the EU Member States, provided such law allows for third party beneficiary rights. The Parties agree that this shall be the law of Germany.

Clause 18 - Choice of forum and jurisdiction

(a) Any dispute arising from these Clauses shall be resolved by the courts of an EU Member State.

(b) The Parties agree that those shall be the courts of   Munich (Germany) .

(c) A data subject may also bring legal proceedings against the data exporter and/or data importer before the courts of the Member State in which he/she has his/her habitual residence.

(d) The Parties agree to submit themselves to the jurisdiction of such courts.

APPENDIX

Exhibit I.

EXHIBIT I.A - LIST OF PARTIES

Data exporter(s):

Name:

The entity identified as “Client” in the Agreement.

Address:

The address is as specified in the Agreement.

Contact person’s name, position, and contact details:

The contact details are as specified in the Agreement. 

Activities relevant to the data transferred under these Clauses:

The data processing operations concerned include the usage of the Data exporter’s uploaded data and other personal data by ABBYY as a data importer for the purposes of engineering, research, development, maintenance and improvement of ABBYY products and services (“R&D Purposes”) in the context of the client’s use of ABBYY cloud products and services, including the trial and royalty-free use of such products and services by the client in certain cases. Relevant products and services include:

- ABBYY Vantage

- ABBYY Timeline

- ABBYY FC Cloud

 where personal data is transferred from within the EU/EEA outside the EU/EEA. Such use of the client’s uploaded and other personal data for R&D Purposes only occurs in agreement with the client and insofar as allowed by applicable law.

Signature and date: By using the data importer’s products and services and transferring personal data as described below to Third Countries (meaning a country outside the EEA not recognised by the European Commission as providing an adequate level of protection for personal data (as described in the GDPR)), the data exporter will be deemed to have signed this Exhibit I.

Role (controller/processor): Controller

Data importer(s):

Name:

“ABBYY” as identified in the Agreement.

Address:

The address is as specified in the Agreement.

Contact person’s name, position, and contact details:

The contact details are as specified in the Agreement. 

Activities relevant to the data transferred under these Clauses:

As above.

Signature and date: By transferring personal data as described below to Third Countries for ABBYY own purposes in connection with R&D, the data importer will be deemed to have signed this Exhibit I.

Role (controller/processor): Controller

 

EXHIBIT I.B - DESCRIPTION OF TRANSFER

Categories of data subjects whose personal data is transferred

- Data exporter’s employees

- Customers of data exporter

- Employees of business partners of data exporter

- Authorized users / end users

- Other data subjects whose data is added into the ABBYY systems by any of the foregoing;

In each case whose personal data was provided to the data exporter as a part of uploaded data in connection with the R&D Purposes. Such use of personal data for R&D Purposes only occurs in agreement with the client and insofar as allowed by applicable law.

Categories of personal data transferred

Any personal data that was uploaded to the data exporter’s service. This includes, for example, images as well as name, contact information and other personal data provided in the uploaded documents. Such use of personal data for R&D Purposes only occurs in agreement with the client and insofar as allowed by applicable law.

Sensitive data transferred (if applicable) and applied restrictions or safeguards that fully take into consideration the nature of the data and the risks involved, such as for instance strict purpose limitation, access restrictions (including access only for staff having followed specialised training), keeping a record of access to the data, restrictions for onward transfers or additional security measures.

Personal data might include sensitive personal data if client uses the service to process special categories of personal data (this includes details about race or ethnicity, religious or philosophical beliefs, sex life, sexual orientation, political opinions, trade union membership, information about the data subject’s health and genetic and biometric data). The applied restrictions and safeguards are described in the Agreement. Such use of personal data for R&D Purposes only occurs in agreement with the client and insofar as allowed by applicable law.

 

The frequency of the transfer (e.g. whether the data is transferred on a one-off or continuous basis)

Continuously if allowed by the client and in each case in compliance with the applicable law.  

Nature of the processing

The nature of the data processing is as described in the Agreement. 

Purpose(s) of the data transfer and further processing

The purpose of the data processing is R&D Purposes pursued by ABBYY in the context of the client’s use of ABBYY cloud products and services, including the trial and royalty-free use of such products and services by the client.

The period for which the personal data will be retained, or, if that is not possible, the criteria used to determine that period

The data importer determines the duration of processing in accordance with the terms of the Agreement.

For transfers to (sub-) processors, also specify subject matter, nature and duration of the processing

The subject matter and nature of such data processing concern analytics and other processing activities undertaken in the context of R&D, in each case in compliance with the applicable law. ABBYY determines the duration of the processing. 

 

EXHIBIT I.C - COMPETENT SUPERVISORY AUTHORITY

Identify the competent supervisory authority/ies in accordance with Clause 13

The data exporter’s competent supervisory authority will be determined in accordance with the GDPR.

 

EXHIBIT II - TECHNICAL AND ORGANISATIONAL MEASURES INCLUDING TECHNICAL AND ORGANISATIONAL MEASURES TO ENSURE THE SECURITY OF THE DATA

Description of the technical and organisational measures implemented by the data importer(s) (including any relevant certifications) to ensure an appropriate level of security, taking into account the nature, scope, context and purpose of the processing, and the risks for the rights and freedoms of natural persons.

As described in the Agreement concluded between the client and ABBYY.

For transfers to (sub-) processors, also describe the specific technical and organisational measures to be taken by the (sub-) processor to be able to provide assistance to the controller and, for transfers from a processor to a sub-processor, to the data exporter.

As described in the Agreement concluded between the client and ABBYY.

 

EXHIBIT III - LIST OF SUB-PROCESSORS

N/A

Annex 5 to GDPR Addendum

Standard Contractual Clauses (SCC) - Controller-to-Processor Transfers

Pursuant to Commission Implementing Decision (EU) 2021/914 of 4 June 2021 on standard contractual clauses for the transfer of personal data to third countries pursuant to Regulation (EU) 2016/679 of the European Parliament and of the Council.

This annex is attached to and forms part of the Universal DPA together with the GDPR Addendum (the “DPA”) specifying the data protection obligations of the parties, which arise from data processing on behalf of the Client, as stipulated in the ABBYY Cloud Service Agreement available through https://www.abbyy.com/legal/cloud-terms-of-service/ or other agreement between the Client and ABBYY governing the Client’s use of the ABBYY Services (the “Agreement”). Unless otherwise defined in this annex, capitalised terms used in this annex have the meanings given to them in the DPA. 

SECTION I 

Clause 1 - Purpose and scope

a. The purpose of these standard contractual clauses is to ensure compliance with the requirements of Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation)1 for the transfer of personal data to a third country. 

b. The Parties: 

i. the natural or legal person(s), public authority/ies, agency/ies or other body/ies (hereinafter ‘entity/ies’) transferring the personal data, as listed in Exhibit I.A (hereinafter each ‘data exporter’), and 

ii. the entity/ies in a third country receiving the personal data from the data exporter, directly or indirectly via another entity also Party to these Clauses, as listed in Exhibit I.A (hereinafter each ‘data importer’) 

have agreed to these standard contractual clauses (hereinafter: ‘Clauses’). 

c. These Clauses apply with respect to the transfer of personal data as specified in Exhibit I.B. 

d. The Appendix to these Clauses containing the Exhibits referred to therein forms an integral part of these Clauses. 

Clause 2 - Effect and invariability of the Clauses

a. These Clauses set out appropriate safeguards, including enforceable data subject rights and effective legal remedies, pursuant to Article 46(1) and Article 46(2)(c) of Regulation (EU) 2016/679 and, with respect to data transfers from controllers to processors and/or processors to processors, standard contractual clauses pursuant to Article 28(7) of Regulation (EU) 2016/679, provided they are not modified, except to select the appropriate Module(s) or to add or update information in the Appendix. This does not prevent the Parties from including the standard contractual clauses laid down in these Clauses in a wider contract and/or to add other clauses or additional safeguards, provided that they do not contradict, directly or indirectly, these Clauses or prejudice the fundamental rights or freedoms of data subjects. 

b. These Clauses are without prejudice to obligations to which the data exporter is subject by virtue of Regulation (EU) 2016/679. 

Clause 3 - Third-party beneficiaries

a. Data subjects may invoke and enforce these Clauses, as third-party beneficiaries, against the data exporter and/or data importer, with the following exceptions: 

i. Clause 1, Clause 2, Clause 3, Clause 6, Clause 7; 

ii. Clause 8 – Clause 8.1(b), 8.9(a), (c), (d) and (e); 

iii. Clause 9 – Clause 9(a), (c), (d) and (e); 

iv. Clause 12 – Clause 12(a), (d) and (f); 

v. Clause 13; 

vi. Clause 15.1(c), (d) and (e); 

vii.Clause 16(e); 

viii. Clause 18 – Clause 18(a) and (b). 

b. Paragraph (a) is without prejudice to rights of data subjects under Regulation (EU) 2016/679. 

Clause 4 - Interpretation

a. Where these Clauses use terms that are defined in Regulation (EU) 2016/679, those terms shall have the same meaning as in that Regulation. 

b. These Clauses shall be read and interpreted in the light of the provisions of Regulation (EU) 2016/679. 

c. These Clauses shall not be interpreted in a way that conflicts with rights and obligations provided for in Regulation (EU) 2016/679. 

Clause 5 - Hierarchy

In the event of a contradiction between these Clauses and the provisions of related agreements between the Parties, existing at the time these Clauses are agreed or entered into thereafter, these Clauses shall prevail. 

Clause 6 - Description of the transfer(s)

The details of the transfer(s), and in particular the categories of personal data that are transferred and the purpose(s) for which they are transferred, are specified in Exhibit I.B. 

Clause 7 - Docking clause 

a. An entity that is not a Party to these Clauses may, with the agreement of the Parties, accede to these Clauses at any time, either as a data exporter or as a data importer, by completing the Appendix and signing Exhibit I.A. 

b. Once it has completed the Appendix and signed Exhibit I.A, the acceding entity shall become a Party to these Clauses and have the rights and obligations of a data exporter or data importer in accordance with its designation in Exhibit I.A. 

c.The acceding entity shall have no rights or obligations arising under these Clauses from the period prior to becoming a Party. 

 

SECTION II – OBLIGATIONS OF THE PARTIES 

Clause 8 - Data protection safeguards

The data exporter warrants that it has used reasonable efforts to determine that the data importer is able, through the implementation of appropriate technical and organisational measures, to satisfy its obligations under these Clauses. 

1. Instructions

a. The data importer shall process the personal data only on documented instructions from the data exporter. The data exporter may give such instructions throughout the duration of the contract. 

b. The data importer shall immediately inform the data exporter if it is unable to follow those instructions. 

2. Purpose limitation

The data importer shall process the personal data only for the specific purpose(s) of the transfer, as set out in Exhibit I.B, unless on further instructions from the data exporter. 

3. Transparency

On request, the data exporter shall make a copy of these Clauses, including the Appendix as completed by the Parties, available to the data subject free of charge. To the extent necessary to protect business secrets or other confidential information, including the measures described in Exhibit II and personal data, the data exporter may redact part of the text of the Appendix to these Clauses prior to sharing a copy, but shall provide a meaningful summary where the data subject would otherwise not be able to understand the its content or exercise his/her rights. On request, the Parties shall provide the data subject with the reasons for the redactions, to the extent possible without revealing the redacted information. This Clause is without prejudice to the obligations of the data exporter under Articles 13 and 14 of Regulation (EU) 2016/679. 

4. Accuracy

If the data importer becomes aware that the personal data it has received is inaccurate, or has become outdated, it shall inform the data exporter without undue delay. In this case, the data importer shall cooperate with the data exporter to erase or rectify the data. 

5. Duration of processing and erasure or return of data

Processing by the data importer shall only take place for the duration specified in Exhibit I.B. After the end of the provision of the processing services, the data importer shall, at the choice of the data exporter, delete all personal data processed on behalf of the data exporter and certify to the data exporter that it has done so, or return to the data exporter all personal data processed on its behalf and delete existing copies. Until the data is deleted or returned, the data importer shall continue to ensure compliance with these Clauses. In case of local laws applicable to the data importer that prohibit return or deletion of the personal data, the data importer warrants that it will continue to ensure compliance with these Clauses and will only process it to the extent and for as long as required under that local law. This is without prejudice to Clause 14, in particular the requirement for the data importer under Clause 14(e) to notify the data exporter throughout the duration of the contract if it has reason to believe that it is or has become subject to laws or practices not in line with the requirements under Clause 14(a). 

6. Security of processing

a.The data importer and, during transmission, also the data exporter shall implement appropriate technical and organisational measures to ensure the security of the data, including protection against a breach of security leading to accidental or unlawful destruction, loss, alteration, unauthorised disclosure or access to that data (hereinafter ‘personal data breach’). In assessing the appropriate level of security, the Parties shall take due account of the state of the art, the costs of implementation, the nature, scope, context and purpose(s) of processing and the risks involved in the processing for the data subjects. The Parties shall in particular consider having recourse to encryption or pseudonymisation, including during transmission, where the purpose of processing can be fulfilled in that manner. In case of pseudonymisation, the additional information for attributing the personal data to a specific data subject shall, where possible, remain under the exclusive control of the data exporter. In complying with its obligations under this paragraph, the data importer shall at least implement the technical and organisational measures specified in Exhibit II. The data importer shall carry out regular checks to ensure that these measures continue to provide an appropriate level of security. 

b. The data importer shall grant access to the personal data to members of its personnel only to the extent strictly necessary for the implementation, management and monitoring of the contract. It shall ensure that persons authorised to process the personal data have committed themselves to confidentiality or are under an appropriate statutory obligation of confidentiality. 

c.In the event of a personal data breach concerning personal data processed by the data importer under these Clauses, the data importer shall take appropriate measures to address the breach, including measures to mitigate its adverse effects. The data importer shall also notify the data exporter without undue delay after having become aware of the breach. Such notification shall contain the details of a contact point where more information can be obtained, a description of the nature of the breach (including, where possible, categories and approximate number of data subjects and personal data records concerned), its likely consequences and the measures taken or proposed to address the breach including, where appropriate, measures to mitigate its possible adverse effects. Where, and in so far as, it is not possible to provide all information at the same time, the initial notification shall contain the information then available and further information shall, as it becomes available, subsequently be provided without undue delay. 

d. The data importer shall cooperate with and assist the data exporter to enable the data exporter to comply with its obligations under Regulation (EU) 2016/679, in particular to notify the competent supervisory authority and the affected data subjects, taking into account the nature of processing and the information available to the data importer. 

7. Sensitive data

Where the transfer involves personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, genetic data, or biometric data for the purpose of uniquely identifying a natural person, data concerning health or a person’s sex life or sexual orientation, or data relating to criminal convictions and offences (hereinafter ‘sensitive data’), the data importer shall apply the specific restrictions and/or additional safeguards described in Exhibit I.B. 

8. Onward transfers

The data importer shall only disclose the personal data to a third party on documented instructions from the data exporter. In addition, the data may only be disclosed to a third party located outside the European Union2(in the same country as the data importer or in another third country, hereinafter ‘onward transfer’) if the third party is or agrees to be bound by these Clauses, under the appropriate Module, or if: 

i. the onward transfer is to a country benefitting from an adequacy decision pursuant to Article 45 of Regulation (EU) 2016/679 that covers the onward transfer; 

ii. the third party otherwise ensures appropriate safeguards pursuant to Articles 46 or 47 Regulation of (EU) 2016/679 with respect to the processing in question; 

iii. the onward transfer is necessary for the establishment, exercise or defence of legal claims in the context of specific administrative, regulatory or judicial proceedings; or 

 iv.the onward transfer is necessary in order to protect the vital interests of the data subject or of another natural person. 

Any onward transfer is subject to compliance by the data importer with all the other safeguards under these Clauses, in particular purpose limitation. 

9. Documentation and compliance

a. The data importer shall promptly and adequately deal with enquiries from the data exporter that relate to the processing under these Clauses. 

b. The Parties shall be able to demonstrate compliance with these Clauses. In particular, the data importer shall keep appropriate documentation on the processing activities carried out on behalf of the data exporter. 

c. The data importer shall make available to the data exporter all information necessary to demonstrate compliance with the obligations set out in these Clauses and at the data exporter’s request, allow for and contribute to audits of the processing activities covered by these Clauses, at reasonable intervals or if there are indications of non-compliance. In deciding on a review or audit, the data exporter may take into account relevant certifications held by the data importer. 

d. The data exporter may choose to conduct the audit by itself or mandate an independent auditor. Audits may include inspections at the premises or physical facilities of the data importer and shall, where appropriate, be carried out with reasonable notice. 

e. The Parties shall make the information referred to in paragraphs (b) and (c), including the results of any audits, available to the competent supervisory authority on request. 

Clause 9 - Use of sub-processors

a. The data importer has the data exporter’s general authorisation for the engagement of sub-processor(s) from an agreed list. The data importer shall specifically inform the data exporter in writing of any intended changes to that list through the addition or replacement of sub-processors at least thirty (30) days in advance, thereby giving the data exporter sufficient time to be able to object to such changes prior to the engagement of the sub-processor(s). The data importer shall provide the data exporter with the information necessary to enable the data exporter to exercise its right to object. 

b. Where the data importer engages a sub-processor to carry out specific processing activities (on behalf of the data exporter), it shall do so by way of a written contract that provides for, in substance, the same data protection obligations as those binding the data importer under these Clauses, including in terms of third-party beneficiary rights for data subjects.3 The Parties agree that, by complying with this Clause, the data importer fulfils its obligations under Clause 8.8. The data importer shall ensure that the sub-processor complies with the obligations to which the data importer is subject pursuant to these Clauses. 

c. The data importer shall provide, at the data exporter’s request, a copy of such a sub-processor agreement and any subsequent amendments to the data exporter. To the extent necessary to protect business secrets or other confidential information, including personal data, the data importer may redact the text of the agreement prior to sharing a copy. 

d. The data importer shall remain fully responsible to the data exporter for the performance of the sub-processor’s obligations under its contract with the data importer. The data importer shall notify the data exporter of any failure by the sub-processor to fulfil its obligations under that contract. 

e. The data importer shall agree a third-party beneficiary clause with the sub-processor whereby – in the event the data importer has factually disappeared, ceased to exist in law or has become insolvent – the data exporter shall have the right to terminate the sub-processor contract and to instruct the sub-processor to erase or return the personal data. 

Clause 10 - Data subject rights

a. The data importer shall promptly notify the data exporter of any request it has received from a data subject. It shall not respond to that request itself unless it has been authorised to do so by the data exporter. 

b. The data importer shall assist the data exporter in fulfilling its obligations to respond to data subjects’ requests for the exercise of their rights under Regulation (EU) 2016/679. In this regard, the Parties shall set out in Exhibit II the appropriate technical and organisational measures, taking into account the nature of the processing, by which the assistance shall be provided, as well as the scope and the extent of the assistance required. 

c. In fulfilling its obligations under paragraphs (a) and (b), the data importer shall comply with the instructions from the data exporter. 

Clause 11 - Redress

a. The data importer shall inform data subjects in a transparent and easily accessible format, through individual notice or on its website, of a contact point authorised to handle complaints. It shall deal promptly with any complaints it receives from a data subject. 

b. In case of a dispute between a data subject and one of the Parties as regards compliance with these Clauses, that Party shall use its best efforts to resolve the issue amicably in a timely fashion. The Parties shall keep each other informed about such disputes and, where appropriate, cooperate in resolving them. 

c. Where the data subject invokes a third-party beneficiary right pursuant to Clause 3, the data importer shall accept the decision of the data subject to: 

i. lodge a complaint with the supervisory authority in the Member State of his/her habitual residence or place of work, or the competent supervisory authority pursuant to Clause 13; 

ii. refer the dispute to the competent courts within the meaning of Clause 18. 

d. The Parties accept that the data subject may be represented by a not-for-profit body, organisation or association under the conditions set out in Article 80(1) of Regulation (EU) 2016/679. 

e. The data importer shall abide by a decision that is binding under the applicable EU or Member State law. 

f. The data importer agrees that the choice made by the data subject will not prejudice his/her substantive and procedural rights to seek remedies in accordance with applicable laws. 

Clause 12 - Liability

a. Each Party shall be liable to the other Party/ies for any damages it causes the other Party/ies by any breach of these Clauses. 

b. The data importer shall be liable to the data subject, and the data subject shall be entitled to receive compensation, for any material or non-material damages the data importer or its sub-processor causes the data subject by breaching the third-party beneficiary rights under these Clauses. 

c. Notwithstanding paragraph (b), the data exporter shall be liable to the data subject, and the data subject shall be entitled to receive compensation, for any material or non-material damages the data exporter or the data importer (or its sub-processor) causes the data subject by breaching the third-party beneficiary rights under these Clauses. This is without prejudice to the liability of the data exporter and, where the data exporter is a processor acting on behalf of a controller, to the liability of the controller under Regulation (EU) 2016/679 or Regulation (EU) 2018/1725, as applicable. 

d. The Parties agree that if the data exporter is held liable under paragraph (c) for damages caused by the data importer (or its sub-processor), it shall be entitled to claim back from the data importer that part of the compensation corresponding to the data importer’s responsibility for the damage. 

e. Where more than one Party is responsible for any damage caused to the data subject as a result of a breach of these Clauses, all responsible Parties shall be jointly and severally liable and the data subject is entitled to bring an action in court against any of these Parties. 

f. The Parties agree that if one Party is held liable under paragraph (e), it shall be entitled to claim back from the other Party/ies that part of the compensation corresponding to its/their responsibility for the damage. 

g. The data importer may not invoke the conduct of a sub-processor to avoid its own liability. 

Clause 13 - Supervision

a. Where the data exporter is established in an EU Member State: The supervisory authority with responsibility for ensuring compliance by the data exporter with Regulation (EU) 2016/679 as regards the data transfer, as indicated in Exhibit I.C, shall act as competent supervisory authority. 

Where the data exporter is not established in an EU Member State, but falls within the territorial scope of application of Regulation (EU) 2016/679 in accordance with its Article 3(2) and has appointed a representative pursuant to Article 27(1) of Regulation (EU) 2016/679: The supervisory authority of the Member State in which the representative within the meaning of Article 27(1) of Regulation (EU) 2016/679 is established, as indicated in Exhibit I.C, shall act as competent supervisory authority. 

Where the data exporter is not established in an EU Member State, but falls within the territorial scope of application of Regulation (EU) 2016/679 in accordance with its Article 3(2) without however having to appoint a representative pursuant to Article 27(2) of Regulation (EU) 2016/679: The supervisory authority of one of the Member States in which the data subjects whose personal data is transferred under these Clauses in relation to the offering of goods or services to them, or whose behaviour is monitored, are located, as indicated in Exhibit I.C, shall act as competent supervisory authority. 

b. The data importer agrees to submit itself to the jurisdiction of and cooperate with the competent supervisory authority in any procedures aimed at ensuring compliance with these Clauses. In particular, the data importer agrees to respond to enquiries, submit to audits and comply with the measures adopted by the supervisory authority, including remedial and compensatory measures. It shall provide the supervisory authority with written confirmation that the necessary actions have been taken. 

 

SECTION III – LOCAL LAWS AND OBLIGATIONS IN CASE OF ACCESS BY PUBLIC AUTHORITIES 

Clause 14 - Local laws and practices affecting compliance with the Clauses

a. The Parties warrant that they have no reason to believe that the laws and practices in the third country of destination applicable to the processing of the personal data by the data importer, including any requirements to disclose personal data or measures authorising access by public authorities, prevent the data importer from fulfilling its obligations under these Clauses. This is based on the understanding that laws and practices that respect the essence of the fundamental rights and freedoms and do not exceed what is necessary and proportionate in a democratic society to safeguard one of the objectives listed in Article 23(1) of Regulation (EU) 2016/679, are not in contradiction with these Clauses. 

b. The Parties declare that in providing the warranty in paragraph (a), they have taken due account in particular of the following elements: 

i. the specific circumstances of the transfer, including the length of the processing chain, the number of actors involved and the transmission channels used; intended onward transfers; the type of recipient; the purpose of processing; the categories and format of the transferred personal data; the economic sector in which the transfer occurs; the storage location of the data transferred; 

ii. the laws and practices of the third country of destination– including those requiring the disclosure of data to public authorities or authorising access by such authorities – relevant in light of the specific circumstances of the transfer, and the applicable limitations and safeguards4; 

iii. any relevant contractual, technical or organisational safeguards put in place to supplement the safeguards under these Clauses, including measures applied during transmission and to the processing of the personal data in the country of destination. 

c. The data importer warrants that, in carrying out the assessment under paragraph (b), it has made its best efforts to provide the data exporter with relevant information and agrees that it will continue to cooperate with the data exporter in ensuring compliance with these Clauses. 

d. The Parties agree to document the assessment under paragraph (b) and make it available to the competent supervisory authority on request. 

e. The data importer agrees to notify the data exporter promptly if, after having agreed to these Clauses and for the duration of the contract, it has reason to believe that it is or has become subject to laws or practices not in line with the requirements under paragraph (a), including following a change in the laws of the third country or a measure (such as a disclosure request) indicating an application of such laws in practice that is not in line with the requirements in paragraph (a).

f. Following a notification pursuant to paragraph (e), or if the data exporter otherwise has reason to believe that the data importer can no longer fulfil its obligations under these Clauses, the data exporter shall promptly identify appropriate measures (e.g. technical or organisational measures to ensure security and confidentiality) to be adopted by the data exporter and/or data importer to address the situation. The data exporter shall suspend the data transfer if it considers that no appropriate safeguards for such transfer can be ensured, or if instructed by the competent supervisory authority to do so. In this case, the data exporter shall be entitled to terminate the contract, insofar as it concerns the processing of personal data under these Clauses. If the contract involves more than two Parties, the data exporter may exercise this right to termination only with respect to the relevant Party, unless the Parties have agreed otherwise. Where the contract is terminated pursuant to this Clause, Clause 16(d) and (e) shall apply. 

Clause 15 - Obligations of the data importer in case of access by public authorities

15.1 Notification

a. The data importer agrees to notify the data exporter and, where possible, the data subject promptly (if necessary with the help of the data exporter) if it: 

i. receives a legally binding request from a public authority, including judicial authorities, under the laws of the country of destination for the disclosure of personal data transferred pursuant to these Clauses; such notification shall include information about the personal data requested, the requesting authority, the legal basis for the request and the response provided; or 

ii. becomes aware of any direct access by public authorities to personal data transferred pursuant to these Clauses in accordance with the laws of the country of destination; such notification shall include all information available to the importer. 

b. If the data importer is prohibited from notifying the data exporter and/or the data subject under the laws of the country of destination, the data importer agrees to use its best efforts to obtain a waiver of the prohibition, with a view to communicating as much information as possible, as soon as possible. The data importer agrees to document its best efforts in order to be able to demonstrate them on request of the data exporter. 

c. Where permissible under the laws of the country of destination, the data importer agrees to provide the data exporter, at regular intervals for the duration of the contract, with as much relevant information as possible on the requests received (in particular, number of requests, type of data requested, requesting authority/ies, whether requests have been challenged and the outcome of such challenges, etc.). 

d. The data importer agrees to preserve the information pursuant to paragraphs (a) to (c) for the duration of the contract and make it available to the competent supervisory authority on request. 

e. Paragraphs (a) to (c) are without prejudice to the obligation of the data importer pursuant to Clause 14(e) and Clause 16 to inform the data exporter promptly where it is unable to comply with these Clauses. 

15.2 Review of legality and data minimisation

a. The data importer agrees to review the legality of the request for disclosure, in particular whether it remains within the powers granted to the requesting public authority, and to challenge the request if, after careful assessment, it concludes that there are reasonable grounds to consider that the request is unlawful under the laws of the country of destination, applicable obligations under international law and principles of international comity. The data importer shall, under the same conditions, pursue possibilities of appeal. When challenging a request, the data importer shall seek interim measures with a view to suspending the effects of the request until the competent judicial authority has decided on its merits. It shall not disclose the personal data requested until required to do so under the applicable procedural rules. These requirements are without prejudice to the obligations of the data importer under Clause 14(e). 

b. The data importer agrees to document its legal assessment and any challenge to the request for disclosure and, to the extent permissible under the laws of the country of destination, make the documentation available to the data exporter. It shall also make it available to the competent supervisory authority on request. 

c. The data importer agrees to provide the minimum amount of information permissible when responding to a request for disclosure, based on a reasonable interpretation of the request. 

 

SECTION IV – FINAL PROVISIONS 

Clause 16 - Non-compliance with the Clauses and termination

a. The data importer shall promptly inform the data exporter if it is unable to comply with these Clauses, for whatever reason. 

b. In the event that the data importer is in breach of these Clauses or unable to comply with these Clauses, the data exporter shall suspend the transfer of personal data to the data importer until compliance is again ensured or the contract is terminated. This is without prejudice to Clause 14(f). 

c. The data exporter shall be entitled to terminate the contract, insofar as it concerns the processing of personal data under these Clauses, where: 

i. the data exporter has suspended the transfer of personal data to the data importer pursuant to paragraph (b) and compliance with these Clauses is not restored within a reasonable time and in any event within one month of suspension; 

ii. the data importer is in substantial or persistent breach of these Clauses; or 

iii. the data importer fails to comply with a binding decision of a competent court or supervisory authority regarding its obligations under these Clauses. 

In these cases, it shall inform the competent supervisory authority of such non-compliance. Where the contract involves more than two Parties, the data exporter may exercise this right to termination only with respect to the relevant Party, unless the Parties have agreed otherwise. 

d. Personal data that has been transferred prior to the termination of the contract pursuant to paragraph (c) shall at the choice of the data exporter immediately be returned to the data exporter or deleted in its entirety. The same shall apply to any copies of the data. The data importer shall certify the deletion of the data to the data exporter. Until the data is deleted or returned, the data importer shall continue to ensure compliance with these Clauses. In case of local laws applicable to the data importer that prohibit the return or deletion of the transferred personal data, the data importer warrants that it will continue to ensure compliance with these Clauses and will only process the data to the extent and for as long as required under that local law. 

e. Either Party may revoke its agreement to be bound by these Clauses where (i) the European Commission adopts a decision pursuant to Article 45(3) of Regulation (EU) 2016/679 that covers the transfer of personal data to which these Clauses apply; or (ii) Regulation (EU) 2016/679 becomes part of the legal framework of the country to which the personal data is transferred. This is without prejudice to other obligations applying to the processing in question under Regulation (EU) 2016/679. 

Clause 17 - Governing law

These Clauses shall be governed by the law of one of the EU Member States, provided such law allows for third-party beneficiary rights. The Parties agree that this shall be the law of Germany. 

Clause 18 - Choice of forum and jurisdiction

a. Any dispute arising from these Clauses shall be resolved by the courts of an EU Member State. 

b. The Parties agree that those shall be the courts of Munich (Germany). 

c. A data subject may also bring legal proceedings against the data exporter and/or data importer before the courts of the Member State in which he/she has his/her habitual residence. 

d. The Parties agree to submit themselves to the jurisdiction of such courts. 

 

APPENDIX

EXHIBIT I.A - LIST OF PARTIES

Data exporter(s):

Name: The entity identified as “Client” in Section 1 no. 3 of the DPA. 

Address: The address for the Client specified in the DPA or the Agreement. 

Contact person’s name, position, and contact details:The contact details specified in the DPA or the Agreement. 

Activities relevant to the data transferred under these Clauses: The activities specified in Personal Data Elements Annex 2 of the GDPR Addendum. 

Signature and date: By using the data importer’s services and transferring personal data to Third Countries (meaning a country outside the EEA not recognised by the European Commission as providing an adequate level of protection for personal data (as described in the GDPR)), the data exporter will be deemed to have signed this Exhibit I. 

Role (controller/processor): Controller 

Data importer(s):

Name: “ABBYY” as identified in Section 1 no. 1 of the DPA.

Address: The address for ABBYY specified in the DPA or the Agreement.

Contact person’s name, position, and contact details: The contact details specified in the DPA or the Agreement. 

Activities relevant to the data transferred under these Clauses: The activities specified in Personal Data Elements Annex 2 of the GDPR Addendum. 

Signature and date: By transferring personal data as described below to Third Countries on data exporter’s instruction, the data importer will be deemed to have signed this Exhibit I. 

Role (controller/processor): Processor 

 

EXHIBIT I.B - DESCRIPTION OF TRANSFER

Categories of data subjects whose personal data is transferred: The categories of data subjects are specified in Personal Data Elements Annex 2 of the GDPR Addendum. 

Categories of personal data transferred: The personal data is described in Personal Data Elements Annex 2 of the GDPR Addendum. 

Sensitive data transferred (if applicable) and applied restrictions or safeguards that fully take into consideration the nature of the data and the risks involved, such as for instance strict purpose limitation, access restrictions (including access only for staff having followed specialised training), keeping a record of access to the data, restrictions for onward transfers or additional security measures: Personal data might include sensitive personal data as described in Personal Data Elements Annex 2 of the GDPR Addendum if the Client uses the service to process special categories of personal data. The applied restrictions and safeguards are described in the Technical and Organisational Measures Annex 3 to the GDPR Addendum. 

The frequency of the transfer (e.g. whether the data is transferred on a one-off or continuous basis): Continuously. Personal data is transferred in accordance with the Client’s instructions as described in Section 2 of the DPA.

Nature of the processing: The nature of the data processing is as described in Personal Data Elements Annex 2.

Purpose(s) of the data transfer and further processing: To provide the ABBYY service as described in Personal Data Elements Annex 2.

The period for which the personal data will be retained, or, if that is not possible, the criteria used to determine that period: The data exporter determines the duration of processing in accordance with the terms of the Agreement.

For transfers to (sub-) processors, also specify subject matter, nature and duration of the processing: The subject matter, nature and duration of the processing are described in Section 3 of the GDPR Addendum and Sub-processors Annex 1 of the GDPR Addendum. 

 

EXHIBIT I.C - COMPETENT SUPERVISORY AUTHORITY

Identify the competent supervisory authority/ies in accordance with Clause 13: The data exporter’s competent supervisory authority will be determined in accordance with the GDPR.

 

EXHIBIT II - TECHNICAL AND ORGANISATIONAL MEASURES INCLUDING TECHNICAL AND ORGANISATIONAL MEASURES TO ENSURE THE SECURITY OF THE DATA

Description of the technical and organisational measures implemented by the data importer(s) (including any relevant certifications) to ensure an appropriate level of security, taking into account the nature, scope, context and purpose of the processing, and the risks for the rights and freedoms of natural persons: The technical and organizational measures are described in the Technical and Organizational Measures Annex 3. 

For transfers to (sub-) processors, also describe the specific technical and organisational measures to be taken by the (sub-) processor to be able to provide assistance to the controller and, for transfers from a processor to a sub-processor, to the data exporter: The technical and organizational measures that the data importer will impose on sub-processors are described in the Technical and Organizational Measures Annex 3.

 

EXHIBIT III - LIST OF SUB-PROCESSORS

Client agrees to provide general authorisation for the use of the Sub-Processors and agrees to the use Sub-processors mentioned in the Sub-Processors Annex 1.

Annex 6 to GDPR Addendum

Standard Contractual Clauses (SCC) - Processor-to-Processor Transfers  

Pursuant to Commission Implementing Decision (EU) 2021/914 of 4 June 2021 on standard contractual clauses for the transfer of personal data to third countries pursuant to Regulation (EU) 2016/679 of the European Parliament and of the Council.

This annex is attached to and forms part of the Universal DPA together with the GDPR Addendum (the “DPA”) specifying the data protection obligations of the parties, which arise from data processing on behalf of the Client, as stipulated in the ABBYY Cloud Service Agreement available through https://www.abbyy.com/legal/cloud-terms-of-service/ or other agreement between the Client and ABBYY governing the Client’s use of the ABBYY Services (the “Agreement”). Unless otherwise defined in this annex, capitalised terms used in this annex have the meanings given to them in the DPA. 

 

SECTION I 

Clause 1 - Purpose and scope  

a. The purpose of these standard contractual clauses is to ensure compliance with the requirements of Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation)1 for the transfer of personal data to a third country. 

b. The Parties: 

i. the natural or legal person(s), public authority/ies, agency/ies or other body/ies (hereinafter ‘entity/ies’) transferring the personal data, as listed in Exhibit I.A (hereinafter each ‘data exporter’), and 

ii. the entity/ies in a third country receiving the personal data from the data exporter, directly or indirectly via another entity also Party to these Clauses, as listed in Exhibit I.A (hereinafter each ‘data importer’) 

have agreed to these standard contractual clauses (hereinafter: ‘Clauses’). 

c. These Clauses apply with respect to the transfer of personal data as specified in Exhibit I.B. 

d. The Appendix to these Clauses containing the Exhibits referred to therein forms an integral part of these Clauses. 

Clause 2 - Effect and invariability of the Clauses  

a. These Clauses set out appropriate safeguards, including enforceable data subject rights and effective legal remedies, pursuant to Article 46(1) and Article 46(2)(c) of Regulation (EU) 2016/679 and, with respect to data transfers from controllers to processors and/or processors to processors, standard contractual clauses pursuant to Article 28(7) of Regulation (EU) 2016/679, provided they are not modified, except to select the appropriate Module(s) or to add or update information in the Appendix. This does not prevent the Parties from including the standard contractual clauses laid down in these Clauses in a wider contract and/or to add other clauses or additional safeguards, provided that they do not contradict, directly or indirectly, these Clauses or prejudice the fundamental rights or freedoms of data subjects. 

b. These Clauses are without prejudice to obligations to which the data exporter is subject by virtue of Regulation (EU) 2016/679. 

Clause 3 - Third-party beneficiaries  

a. Data subjects may invoke and enforce these Clauses, as third-party beneficiaries, against the data exporter and/or data importer, with the following exceptions: 

i. Clause 1, Clause 2, Clause 3, Clause 6, Clause 7; 

ii. Clause 8 – Clause 8.1(a), (c) and (d) and Clause 8.9(a), (c), (d), (e), (f) and (g); 

iii. Clause 9 – Clause 9(a), (c), (d) and (e); 

iv. Clause 12 – Clause 12(a), (d) and (f); 

v. Clause 13; 

vi. Clause 15.1(c), (d) and (e); 

vii. Clause 16(e); 

viii. Clause 18 – Clause 18(a) and (b). 

b. Paragraph (a) is without prejudice to rights of data subjects under Regulation (EU) 2016/679. 

Clause 4 - Interpretation  

a. Where these Clauses use terms that are defined in Regulation (EU) 2016/679, those terms shall have the same meaning as in that Regulation. 

b. These Clauses shall be read and interpreted in the light of the provisions of Regulation (EU) 2016/679. 

c. These Clauses shall not be interpreted in a way that conflicts with rights and obligations provided for in Regulation (EU) 2016/679. 

Clause 5 - Hierarchy  

In the event of a contradiction between these Clauses and the provisions of related agreements between the Parties, existing at the time these Clauses are agreed or entered into thereafter, these Clauses shall prevail. 

Clause 6 - Description of the transfer(s)  

The details of the transfer(s), and in particular the categories of personal data that are transferred and the purpose(s) for which they are transferred, are specified in Exhibit I.B. 

Clause 7 – Docking clause  

a. An entity that is not a Party to these Clauses may, with the agreement of the Parties, accede to these Clauses at any time, either as a data exporter or as a data importer, by completing the Appendix and signing Exhibit I.A. 

b. Once it has completed the Appendix and signed Exhibit I.A, the acceding entity shall become a Party to these Clauses and have the rights and obligations of a data exporter or data importer in accordance with its designation in Exhibit I.A. 

c. The acceding entity shall have no rights or obligations arising under these Clauses from the period prior to becoming a Party. 

SECTION II – OBLIGATIONS OF THE PARTIES 

Clause 8 - Data protection safeguards  

The data exporter warrants that it has used reasonable efforts to determine that the data importer is able, through the implementation of appropriate technical and organisational measures, to satisfy its obligations under these Clauses. 

1. Instructions  

a. The data exporter has informed the data importer that it acts as processor under the instructions of its controller(s), which the data exporter shall make available to the data importer prior to processing. 

b. The data importer shall process the personal data only on documented instructions from the controller, as communicated to the data importer by the data exporter, and any additional documented instructions from the data exporter. Such additional instructions shall not conflict with the instructions from the controller. The controller or data exporter may give further documented instructions regarding the data processing throughout the duration of the contract. 

c. The data importer shall immediately inform the data exporter if it is unable to follow those instructions. Where the data importer is unable to follow the instructions from the controller, the data exporter shall immediately notify the controller. 

d. The data exporter warrants that it has imposed the same data protection obligations on the data importer as set out in the contract or other legal act under Union or Member State law between the controller and the data exporter2. 

2. Purpose limitation  

The data importer shall process the personal data only for the specific purpose(s) of the transfer, as set out in Exhibit I.B., unless on further instructions from the controller, as communicated to the data importer by the data exporter, or from the data exporter. 

3. Transparency  

On request, the data exporter shall make a copy of these Clauses, including the Appendix as completed by the Parties, available to the data subject free of charge. To the extent necessary to protect business secrets or other confidential information, including personal data, the data exporter may redact part of the text of the Appendix prior to sharing a copy, but shall provide a meaningful summary where the data subject would otherwise not be able to understand its content or exercise his/her rights. On request, the Parties shall provide the data subject with the reasons for the redactions, to the extent possible without revealing the redacted information. 

4. Accuracy  

If the data importer becomes aware that the personal data it has received is inaccurate, or has become outdated, it shall inform the data exporter without undue delay. In this case, the data importer shall cooperate with the data exporter to rectify or erase the data. 

5. Duration of processing and erasure or return of data  

Processing by the data importer shall only take place for the duration specified in Exhibit I.B. After the end of the provision of the processing services, the data importer shall, at the choice of the data exporter, delete all personal data processed on behalf of the controller and certify to the data exporter that it has done so, or return to the data exporter all personal data processed on its behalf and delete existing copies. Until the data is deleted or returned, the data importer shall continue to ensure compliance with these Clauses. In case of local laws applicable to the data importer that prohibit return or deletion of the personal data, the data importer warrants that it will continue to ensure compliance with these Clauses and will only process it to the extent and for as long as required under that local law. This is without prejudice to Clause 14, in particular the requirement for the data importer under Clause 14(e) to notify the data exporter throughout the duration of the contract if it has reason to believe that it is or has become subject to laws or practices not in line with the requirements under Clause 14(a). 

6. Security of processing  

a. The data importer and, during transmission, also the data exporter shall implement appropriate technical and organisational measures to ensure the security of the data, including protection against a breach of security leading to accidental or unlawful destruction, loss, alteration, unauthorised disclosure or access to that data (hereinafter ‘personal data breach’). In assessing the appropriate level of security, they shall take due account of the state of the art, the costs of implementation, the nature, scope, context and purpose(s) of processing and the risks involved in the processing for the data subject. The Parties shall in particular consider having recourse to encryption or pseudonymisation, including during transmission, where the purpose of processing can be fulfilled in that manner. In case of pseudonymisation, the additional information for attributing the personal data to a specific data subject shall, where possible, remain under the exclusive control of the data exporter or the controller. In complying with its obligations under this paragraph, the data importer shall at least implement the technical and organisational measures specified in Exhibit II. The data importer shall carry out regular checks to ensure that these measures continue to provide an appropriate level of security. 

b. The data importer shall grant access to the data to members of its personnel only to the extent strictly necessary for the implementation, management and monitoring of the contract. It shall ensure that persons authorised to process the personal data have committed themselves to confidentiality or are under an appropriate statutory obligation of confidentiality. 

c. In the event of a personal data breach concerning personal data processed by the data importer under these Clauses, the data importer shall take appropriate measures to address the breach, including measures to mitigate its adverse effects. The data importer shall also notify, without undue delay, the data exporter and, where appropriate and feasible, the controller after having become aware of the breach. Such notification shall contain the details of a contact point where more information can be obtained, a description of the nature of the breach (including, where possible, categories and approximate number of data subjects and personal data records concerned), its likely consequences and the measures taken or proposed to address the data breach, including measures to mitigate its possible adverse effects. Where, and in so far as, it is not possible to provide all information at the same time, the initial notification shall contain the information then available and further information shall, as it becomes available, subsequently be provided without undue delay. 

d. The data importer shall cooperate with and assist the data exporter to enable the data exporter to comply with its obligations under Regulation (EU) 2016/679, in particular to notify its controller so that the latter may in turn notify the competent supervisory authority and the affected data subjects, taking into account the nature of processing and the information available to the data importer. 

7. Sensitive data  

Where the transfer involves personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, genetic data, or biometric data for the purpose of uniquely identifying a natural person, data concerning health or a person’s sex life or sexual orientation, or data relating to criminal convictions and offences (hereinafter ‘sensitive data’), the data importer shall apply the specific restrictions and/or additional safeguards set out in Exhibit I.B. 

8. Onward transfers  

The data importer shall only disclose the personal data to a third party on documented instructions from the controller, as communicated to the data importer by the data exporter. In addition, the data may only be disclosed to a third party located outside the European Union3 (in the same country as the data importer or in another third country, hereinafter ‘onward transfer’) if the third party is or agrees to be bound by these Clauses, under the appropriate Module, or if: 

i. the onward transfer is to a country benefitting from an adequacy decision pursuant to Article 45 of Regulation (EU) 2016/679 that covers the onward transfer; 

ii. the third party otherwise ensures appropriate safeguards pursuant to Articles 46 or 47 of Regulation (EU) 2016/679; 

iii. the onward transfer is necessary for the establishment, exercise or defence of legal claims in the context of specific administrative, regulatory or judicial proceedings; or 

iv. the onward transfer is necessary in order to protect the vital interests of the data subject or of another natural person. 

Any onward transfer is subject to compliance by the data importer with all the other safeguards under these Clauses, in particular purpose limitation. 

9. Documentation and compliance  

a. The data importer shall promptly and adequately deal with enquiries from the data exporter or the controller that relate to the processing under these Clauses. 

b. The Parties shall be able to demonstrate compliance with these Clauses. In particular, the data importer shall keep appropriate documentation on the processing activities carried out on behalf of the controller. 

c. The data importer shall make all information necessary to demonstrate compliance with the obligations set out in these Clauses available to the data exporter, which shall provide it to the controller. 

d. The data importer shall allow for and contribute to audits by the data exporter of the processing activities covered by these Clauses, at reasonable intervals or if there are indications of non-compliance. The same shall apply where the data exporter requests an audit on instructions of the controller. In deciding on an audit, the data exporter may take into account relevant certifications held by the data importer. 

e. Where the audit is carried out on the instructions of the controller, the data exporter shall make the results available to the controller. 

f. The data exporter may choose to conduct the audit by itself or mandate an independent auditor. Audits may include inspections at the premises or physical facilities of the data importer and shall, where appropriate, be carried out with reasonable notice. 

g. The Parties shall make the information referred to in paragraphs (b) and (c), including the results of any audits, available to the competent supervisory authority on request. 

Clause 9 - Use of sub-processors  

a. The data importer has the controller’s general authorisation for the engagement of sub-processor(s) from an agreed list. The data importer shall specifically inform the controller in writing of any intended changes to that list through the addition or replacement of sub-processors at least  thirty (30) days in advance, thereby giving the controller sufficient time to be able to object to such changes prior to the engagement of the sub-processor(s). The data importer shall provide the controller with the information necessary to enable the controller to exercise its right to object. The data importer shall inform the data exporter of the engagement of the sub-processor(s). 

b. Where the data importer engages a sub-processor to carry out specific processing activities (on behalf of the controller), it shall do so by way of a written contract that provides for, in substance, the same data protection obligations as those binding the data importer under these Clauses, including in terms of third-party beneficiary rights for data subjects.4 The Parties agree that, by complying with this Clause, the data importer fulfils its obligations under Clause 8.8. The data importer shall ensure that the sub-processor complies with the obligations to which the data importer is subject pursuant to these Clauses. 

c. The data importer shall provide, at the data exporter’s or controller’s request, a copy of such a sub-processor agreement and any subsequent amendments. To the extent necessary to protect business secrets or other confidential information, including personal data, the data importer may redact the text of the agreement prior to sharing a copy. 

d. The data importer shall remain fully responsible to the data exporter for the performance of the sub-processor’s obligations under its contract with the data importer. The data importer shall notify the data exporter of any failure by the sub-processor to fulfil its obligations under that contract. 

e. The data importer shall agree a third-party beneficiary clause with the sub-processor whereby – in the event the data importer has factually disappeared, ceased to exist in law or has become insolvent – the data exporter shall have the right to terminate the sub-processor contract and to instruct the sub-processor to erase or return the personal data. 

Clause 10 - Data subject rights  

a. The data importer shall promptly notify the data exporter and, where appropriate, the controller of any request it has received from a data subject, without responding to that request unless it has been authorised to do so by the controller. 

b. The data importer shall assist, where appropriate in cooperation with the data exporter, the controller in fulfilling its obligations to respond to data subjects’ requests for the exercise of their rights under Regulation (EU) 2016/679 or Regulation (EU) 2018/1725, as applicable. In this regard, the Parties shall set out in Exhibit II the appropriate technical and organisational measures, taking into account the nature of the processing, by which the assistance shall be provided, as well as the scope and the extent of the assistance required. 

c. In fulfilling its obligations under paragraphs (a) and (b), the data importer shall comply with the instructions from the controller, as communicated by the data exporter. 

Clause 11 - Redress  

a. The data importer shall inform data subjects in a transparent and easily accessible format, through individual notice or on its website, of a contact point authorised to handle complaints. It shall deal promptly with any complaints it receives from a data subject. 

b. In case of a dispute between a data subject and one of the Parties as regards compliance with these Clauses, that Party shall use its best efforts to resolve the issue amicably in a timely fashion. The Parties shall keep each other informed about such disputes and, where appropriate, cooperate in resolving them. 

c. Where the data subject invokes a third-party beneficiary right pursuant to Clause 3, the data importer shall accept the decision of the data subject to: 

i. lodge a complaint with the supervisory authority in the Member State of his/her habitual residence or place of work, or the competent supervisory authority pursuant to Clause 13; 

ii. refer the dispute to the competent courts within the meaning of Clause 18. 

d. The Parties accept that the data subject may be represented by a not-for-profit body, organisation or association under the conditions set out in Article 80(1) of Regulation (EU) 2016/679. 

e. The data importer shall abide by a decision that is binding under the applicable EU or Member State law. 

f. The data importer agrees that the choice made by the data subject will not prejudice his/her substantive and procedural rights to seek remedies in accordance with applicable laws. 

Clause 12 - Liability  

a. Each Party shall be liable to the other Party/ies for any damages it causes the other Party/ies by any breach of these Clauses. 

b. The data importer shall be liable to the data subject, and the data subject shall be entitled to receive compensation, for any material or non-material damages the data importer or its sub-processor causes the data subject by breaching the third-party beneficiary rights under these Clauses. 

c. Notwithstanding paragraph (b), the data exporter shall be liable to the data subject, and the data subject shall be entitled to receive compensation, for any material or non-material damages the data exporter or the data importer (or its sub-processor) causes the data subject by breaching the third-party beneficiary rights under these Clauses. This is without prejudice to the liability of the data exporter and, where the data exporter is a processor acting on behalf of a controller, to the liability of the controller under Regulation (EU) 2016/679 or Regulation (EU) 2018/1725, as applicable. 

d. The Parties agree that if the data exporter is held liable under paragraph (c) for damages caused by the data importer (or its sub-processor), it shall be entitled to claim back from the data importer that part of the compensation corresponding to the data importer’s responsibility for the damage. 

e. Where more than one Party is responsible for any damage caused to the data subject as a result of a breach of these Clauses, all responsible Parties shall be jointly and severally liable and the data subject is entitled to bring an action in court against any of these Parties. 

f. The Parties agree that if one Party is held liable under paragraph (e), it shall be entitled to claim back from the other Party/ies that part of the compensation corresponding to its/their responsibility for the damage. 

g. The data importer may not invoke the conduct of a sub-processor to avoid its own liability. 

Clause 13 - Supervision  

a. Where the data exporter is established in an EU Member State: The supervisory authority with responsibility for ensuring compliance by the data exporter with Regulation (EU) 2016/679 as regards the data transfer, as indicated in Exhibit I.C, shall act as competent supervisory authority. 

Where the data exporter is not established in an EU Member State, but falls within the territorial scope of application of Regulation (EU) 2016/679 in accordance with its Article 3(2) and has appointed a representative pursuant to Article 27(1) of Regulation (EU) 2016/679: The supervisory authority of the Member State in which the representative within the meaning of Article 27(1) of Regulation (EU) 2016/679 is established, as indicated in Exhibit I.C, shall act as competent supervisory authority. 

Where the data exporter is not established in an EU Member State, but falls within the territorial scope of application of Regulation (EU) 2016/679 in accordance with its Article 3(2) without however having to appoint a representative pursuant to Article 27(2) of Regulation (EU) 2016/679: The supervisory authority of one of the Member States in which the data subjects whose personal data is transferred under these Clauses in relation to the offering of goods or services to them, or whose behaviour is monitored, are located, as indicated in Exhibit I.C, shall act as competent supervisory authority. 

b. The data importer agrees to submit itself to the jurisdiction of and cooperate with the competent supervisory authority in any procedures aimed at ensuring compliance with these Clauses. In particular, the data importer agrees to respond to enquiries, submit to audits and comply with the measures adopted by the supervisory authority, including remedial and compensatory measures. It shall provide the supervisory authority with written confirmation that the necessary actions have been taken. 

 

SECTION III – LOCAL LAWS AND OBLIGATIONS IN CASE OF ACCESS BY PUBLIC AUTHORITIES 

Clause 14 - Local laws and practices affecting compliance with the Clauses  

a. The Parties warrant that they have no reason to believe that the laws and practices in the third country of destination applicable to the processing of the personal data by the data importer, including any requirements to disclose personal data or measures authorising access by public authorities, prevent the data importer from fulfilling its obligations under these Clauses. This is based on the understanding that laws and practices that respect the essence of the fundamental rights and freedoms and do not exceed what is necessary and proportionate in a democratic society to safeguard one of the objectives listed in Article 23(1) of Regulation (EU) 2016/679, are not in contradiction with these Clauses. 

b. The Parties declare that in providing the warranty in paragraph (a), they have taken due account in particular of the following elements: 

i. the specific circumstances of the transfer, including the length of the processing chain, the number of actors involved and the transmission channels used; intended onward transfers; the type of recipient; the purpose of processing; the categories and format of the transferred personal data; the economic sector in which the transfer occurs; the storage location of the data transferred; 

ii. the laws and practices of the third country of destination– including those requiring the disclosure of data to public authorities or authorising access by such authorities – relevant in light of the specific circumstances of the transfer, and the applicable limitations and safeguards5

iii. any relevant contractual, technical or organisational safeguards put in place to supplement the safeguards under these Clauses, including measures applied during transmission and to the processing of the personal data in the country of destination. 

c. The data importer warrants that, in carrying out the assessment under paragraph (b), it has made its best efforts to provide the data exporter with relevant information and agrees that it will continue to cooperate with the data exporter in ensuring compliance with these Clauses. 

d. The Parties agree to document the assessment under paragraph (b) and make it available to the competent supervisory authority on request. 

e. The data importer agrees to notify the data exporter promptly if, after having agreed to these Clauses and for the duration of the contract, it has reason to believe that it is or has become subject to laws or practices not in line with the requirements under paragraph (a), including following a change in the laws of the third country or a measure (such as a disclosure request) indicating an application of such laws in practice that is not in line with the requirements in paragraph (a). The data exporter shall forward the notification to the controller. 

f. Following a notification pursuant to paragraph (e), or if the data exporter otherwise has reason to believe that the data importer can no longer fulfil its obligations under these Clauses, the data exporter shall promptly identify appropriate measures (e.g. technical or organisational measures to ensure security and confidentiality) to be adopted by the data exporter and/or data importer to address the situation, if appropriate in consultation with the controller. The data exporter shall suspend the data transfer if it considers that no appropriate safeguards for such transfer can be ensured, or if instructed by the controller or the competent supervisory authority to do so. In this case, the data exporter shall be entitled to terminate the contract, insofar as it concerns the processing of personal data under these Clauses. If the contract involves more than two Parties, the data exporter may exercise this right to termination only with respect to the relevant Party, unless the Parties have agreed otherwise. Where the contract is terminated pursuant to this Clause, Clause 16(d) and (e) shall apply. 

Clause 15 - Obligations of the data importer in case of access by public authorities  

15.1 Notification  

a. The data importer agrees to notify the data exporter and, where possible, the data subject promptly (if necessary with the help of the data exporter) if it: 

i. receives a legally binding request from a public authority, including judicial authorities, under the laws of the country of destination for the disclosure of personal data transferred pursuant to these Clauses; such notification shall include information about the personal data requested, the requesting authority, the legal basis for the request and the response provided; or 

ii. becomes aware of any direct access by public authorities to personal data transferred pursuant to these Clauses in accordance with the laws of the country of destination; such notification shall include all information available to the importer. 

The data exporter shall forward the notification to the controller. 

b. If the data importer is prohibited from notifying the data exporter and/or the data subject under the laws of the country of destination, the data importer agrees to use its best efforts to obtain a waiver of the prohibition, with a view to communicating as much information as possible, as soon as possible. The data importer agrees to document its best efforts in order to be able to demonstrate them on request of the data exporter. 

c. Where permissible under the laws of the country of destination, the data importer agrees to provide the data exporter, at regular intervals for the duration of the contract, with as much relevant information as possible on the requests received (in particular, number of requests, type of data requested, requesting authority/ies, whether requests have been challenged and the outcome of such challenges, etc.). The data exporter shall forward the information to the controller. 

d. The data importer agrees to preserve the information pursuant to paragraphs (a) to (c) for the duration of the contract and make it available to the competent supervisory authority on request. 

e. Paragraphs (a) to (c) are without prejudice to the obligation of the data importer pursuant to Clause 14(e) and Clause 16 to inform the data exporter promptly where it is unable to comply with these Clauses. 

15.2 Review of legality and data minimisation  

a. The data importer agrees to review the legality of the request for disclosure, in particular whether it remains within the powers granted to the requesting public authority, and to challenge the request if, after careful assessment, it concludes that there are reasonable grounds to consider that the request is unlawful under the laws of the country of destination, applicable obligations under international law and principles of international comity. The data importer shall, under the same conditions, pursue possibilities of appeal. When challenging a request, the data importer shall seek interim measures with a view to suspending the effects of the request until the competent judicial authority has decided on its merits. It shall not disclose the personal data requested until required to do so under the applicable procedural rules. These requirements are without prejudice to the obligations of the data importer under Clause 14(e). 

b. The data importer agrees to document its legal assessment and any challenge to the request for disclosure and, to the extent permissible under the laws of the country of destination, make the documentation available to the data exporter. It shall also make it available to the competent supervisory authority on request. The data exporter shall make the assessment available to the controller. 

c. The data importer agrees to provide the minimum amount of information permissible when responding to a request for disclosure, based on a reasonable interpretation of the request. 

SECTION IV – FINAL PROVISIONS 

Clause 16 - Non-compliance with the Clauses and termination  

a. The data importer shall promptly inform the data exporter if it is unable to comply with these Clauses, for whatever reason. 

b. In the event that the data importer is in breach of these Clauses or unable to comply with these Clauses, the data exporter shall suspend the transfer of personal data to the data importer until compliance is again ensured or the contract is terminated. This is without prejudice to Clause 14(f). 

c. The data exporter shall be entitled to terminate the contract, insofar as it concerns the processing of personal data under these Clauses, where: 

i. the data exporter has suspended the transfer of personal data to the data importer pursuant to paragraph (b) and compliance with these Clauses is not restored within a reasonable time and in any event within one month of suspension; 

ii. the data importer is in substantial or persistent breach of these Clauses; or 

iii. the data importer fails to comply with a binding decision of a competent court or supervisory authority regarding its obligations under these Clauses. 

In these cases, it shall inform the competent supervisory authority and the controller of such non-compliance. Where the contract involves more than two Parties, the data exporter may exercise this right to termination only with respect to the relevant Party, unless the Parties have agreed otherwise. 

d. Personal data that has been transferred prior to the termination of the contract pursuant to paragraph (c) shall at the choice of the data exporter immediately be returned to the data exporter or deleted in its entirety. The same shall apply to any copies of the data. The data importer shall certify the deletion of the data to the data exporter. Until the data is deleted or returned, the data importer shall continue to ensure compliance with these Clauses. In case of local laws applicable to the data importer that prohibit the return or deletion of the transferred personal data, the data importer warrants that it will continue to ensure compliance with these Clauses and will only process the data to the extent and for as long as required under that local law. 

e. Either Party may revoke its agreement to be bound by these Clauses where (i) the European Commission adopts a decision pursuant to Article 45(3) of Regulation (EU) 2016/679 that covers the transfer of personal data to which these Clauses apply; or (ii) Regulation (EU) 2016/679 becomes part of the legal framework of the country to which the personal data is transferred. This is without prejudice to other obligations applying to the processing in question under Regulation (EU) 2016/679. 

Clause 17 - Governing law  

These Clauses shall be governed by the law of one of the EU Member States, provided such law allows for third-party beneficiary rights. The Parties agree that this shall be the law of Germany. 

Clause 18 - Choice of forum and jurisdiction  

a. Any dispute arising from these Clauses shall be resolved by the courts of an EU Member State. 

b. The Parties agree that those shall be the courts of Munich (Germany). 

c. A data subject may also bring legal proceedings against the data exporter and/or data importer before the courts of the Member State in which he/she has his/her habitual residence. 

d. The Parties agree to submit themselves to the jurisdiction of such courts. 

  

APPENDIX 

EXHIBIT I.  

EXHIBIT I.A - LIST OF PARTIES  

Data exporter(s):  

Name: The entity identified as “Client” in Section 1 no. 3 of the DPA. 

Address: The address for the Client specified in the DPA or the Agreement. 

Contact person’s name, position, and contact details: The contact details specified in the DPA or the Agreement. 

Activities relevant to the data transferred under these Clauses: The activities specified in Personal Data Elements Annex 2 of the GDPR Addendum. 

Signature and date: By using the data importer’s services and transferring personal data to Third Countries (meaning a country outside the EEA not recognised by the European Commission as providing an adequate level of protection for personal data (as described in the GDPR)), the data exporter will be deemed to have signed this Exhibit I. 

Role (controller/processor): Processor  

Data importer(s):  

Name: “ABBYY” as identified in Section 1 no. 1 of the DPA.  

Address: The address for ABBYY specified in the DPA or the Agreement.  

Contact person’s name, position, and contact details: The contact details specified in the DPA or the Agreement. 

Activities relevant to the data transferred under these Clauses: The activities specified in Personal Data Elements Annex 2 of the GDPR Addendum. 

Signature and date: By transferring personal data as described below to Third Countries on data exporter’s instruction, the data importer will be deemed to have signed this Exhibit I. 

Role (controller/processor): Processor 

EXHIBIT I.B - DESCRIPTION OF TRANSFER  

Categories of data subjects whose personal data is transferred: The categories of data subjects are specified in Personal Data Elements Annex 2 of the GDPR Addendum. 

Categories of personal data transferred: The personal data is described in Personal Data Elements Annex 2 of the GDPR Addendum. 

Sensitive data transferred (if applicable) and applied restrictions or safeguards that fully take into consideration the nature of the data and the risks involved, such as for instance strict purpose limitation, access restrictions (including access only for staff having followed specialised training), keeping a record of access to the data, restrictions for onward transfers or additional security measures: Personal data might include sensitive personal data as described in Personal Data Elements Annex 2 of the GDPR Addendum if the Client uses the service to process special categories of personal data. The applied restrictions and safeguards are described in the Technical and Organisational Measures Annex 3 to the GDPR Addendum. 

The frequency of the transfer (e.g. whether the data is transferred on a one-off or continuous basis): Continuously. Personal data is transferred in accordance with the Client’s instructions as described in Section 2 of the DPA.  

Nature of the processing: The nature of the data processing is as described in Personal Data Elements Annex 2.  

Purpose(s) of the data transfer and further processing: To provide the ABBYY service as described in Personal Data Elements Annex 2.  

The period for which the personal data will be retained, or, if that is not possible, the criteria used to determine that period: The data exporter determines the duration of processing in accordance with the terms of the Agreement.  

For transfers to (sub-) processors, also specify subject matter, nature and duration of the processing: The subject matter, nature and duration of the processing are described in Section 3 of the GDPR Addendum and Sub-processors Annex 1 of the GDPR Addendum. 

 

EXHIBIT I.C - COMPETENT SUPERVISORY AUTHORITY  

Identify the competent supervisory authority/ies in accordance with Clause 13: The data exporter’s competent supervisory authority will be determined in accordance with the GDPR.

 

EXHIBIT II - TECHNICAL AND ORGANISATIONAL MEASURES INCLUDING TECHNICAL AND ORGANISATIONAL MEASURES TO ENSURE THE SECURITY OF THE DATA  

Description of the technical and organisational measures implemented by the data importer(s) (including any relevant certifications) to ensure an appropriate level of security, taking into account the nature, scope, context and purpose of the processing, and the risks for the rights and freedoms of natural persons: The technical and organizational measures are described in the Technical and Organizational Measures Annex 3. 

For transfers to (sub-) processors, also describe the specific technical and organisational measures to be taken by the (sub-) processor to be able to provide assistance to the controller and, for transfers from a processor to a sub-processor, to the data exporter: The technical and organizational measures that the data importer will impose on sub-processors are described in the Technical and Organizational Measures Annex 3.  

 

EXHIBIT III - LIST OF SUB-PROCESSORS  

Client agrees to provide general authorisation for the use of the Sub-Processors and agrees to the use of Sub-processors mentioned in the Sub-Processors Annex 1. 

Annex 7 to GDPR Addendum

UK INTERNATIONAL DATA TRANSFER ADDENDUM TO THE EUROPEAN COMMISSION’S STANDARD CONTRACTUAL CLAUSES FOR INTERNATIONAL DATA TRANSFERS

This Addendum has been issued by the Information Commissioner for Parties making Restricted Transfers. The Information Commissioner considers that it provides Appropriate Safeguards for Restricted Transfers when it is entered into as a legally binding contract.

Part 1: Tables

Table 1: Parties

Start date  
The Parties Exporter (who sends the Restricted Transfer) Importer (who receives the Restricted Transfer)
Parties’ details

Full legal name: The entity identified as “Client” in the Agreement

Trading name (if different): as identified in the Agreement

Main address (if a company registered address): as identified in the Agreement

Official registration number (if any) (company number or similar identifier):

as identified in the Agreement

Full legal name: “ABBYY” as identified in the Agreement

Trading name (if different): as identified in the Agreement

Main address (if a company registered address): as identified in the Agreement.

Official registration number (if any) (company number or similar identifier):

as identified in the Agreement

Key Contact

Full Name (optional): as identified by the Client

Job Title: as identified by the Client

Contact details including email: as identified by the Client

Full Name (optional): N/A

Job Title: Member of the Privacy Team

Contact details including email: privacy_eu@abbyy.com

Signature (if required for the purposes of Section ‎2) N/A N/A

Table 2: Selected SCCs, Modules and Selected Clauses

Addendum EU SCCs

 The version of the Approved EU SCCs which this Addendum is appended to, detailed below, including the Appendix Information:

Date:  

Reference (if any):  

Other identifier (if any):  

Or

x the Approved EU SCCs, including the Appendix Information and with only the following modules, clauses or optional provisions of the Approved EU SCCs brought into effect for the purposes of this Addendum:

Module Module in operation Clause 7 (Docking Clause) Clause 11 (Option) Clause 9a (Prior Authorisation or General Authorisation) Clause 9a (Time period) Is personal data received from the Importer combined with personal data collected by the Exporter?
1 Yes Yes No General Authorization 30 days No
2 Yes Yes No General Authorization 30 days No
3 Yes Yes No General Authorization 30 days Yes
4 No N/A N/A N/A N/A N/A

Table 3: Appendix Information

“Appendix Information” means the information which must be provided for the selected modules as set out in the Appendix of the Approved EU SCCs (other than the Parties), and which for this Addendum is set out in:

Annex 1A: List of Parties: are the Parties specified in the Agreement

Annex 1B: Description of Transfer: set forth under EXHIBIT I.B of the relevant SCCs

Annex II: Technical and organisational measures including technical and organisational measures to ensure the security of the data: set forth under Annex 3 to GDPR Addendum and GDPR DPA

Annex III: List of Sub processors (Modules 2 and 3 only): N/A as general authorisation is selected

Table 4: Ending this Addendum when the Approved Addendum Changes

Ending this Addendum when the Approved Addendum changes

Which Parties may end this Addendum as set out in Section ‎19:

 Importer

xExporter

 neither Party

Part 2: Mandatory Clauses

Entering into this Addendum

  1. Each Party agrees to be bound by the terms and conditions set out in this Addendum, in exchange for the other Party also agreeing to be bound by this Addendum.
  2. Although Annex 1A and Clause 7 of the Approved EU SCCs require signature by the Parties, for the purpose of making Restricted Transfers, the Parties may enter into this Addendum in any way that makes them legally binding on the Parties and allows data subjects to enforce their rights as set out in this Addendum. Entering into this Addendum will have the same effect as signing the Approved EU SCCs and any part of the Approved EU SCCs.

Interpretation of this Addendum

  1. Where this Addendum uses terms that are defined in the Approved EU SCCs those terms shall have the same meaning as in the Approved EU SCCs. In addition, the following terms have the following meanings:
Addendum

This International Data Transfer Addendum which is made up of this Addendum incorporating the Addendum EU SCCs.

Addendum EU SCCs

The version(s) of the Approved EU SCCs which this Addendum is appended to, as set out in Table 2, including the Appendix Information.

Appendix Information

As set out in Table ‎3.

Appropriate Safeguards

The standard of protection over the personal data and of data subjects’ rights, which is required by UK Data Protection Laws when you are making a Restricted Transfer relying on standard data protection clauses under Article 46(2)(d) UK GDPR.

Approved Addendum

The template Addendum issued by the ICO and laid before Parliament in accordance with s119A of the Data Protection Act 2018 on 2 February 2022, as it is revised under Section ‎18.

Approved EU SCCs

The Standard Contractual Clauses set out in the Annex of Commission Implementing Decision (EU) 2021/914 of 4 June 2021.

ICO

The Information Commissioner.

Restricted Transfer

A transfer which is covered by Chapter V of the UK GDPR.

UK

The United Kingdom of Great Britain and Northern Ireland.

UK Data Protection Laws

All laws relating to data protection, the processing of personal data, privacy and/or electronic communications in force from time to time in the UK, including the UK GDPR and the Data Protection Act 2018.

UK GDPR

As defined in section 3 of the Data Protection Act 2018.

  1. This Addendum must always be interpreted in a manner that is consistent with UK Data Protection Laws and so that it fulfils the Parties’ obligation to provide the Appropriate Safeguards.
  2. If the provisions included in the Addendum EU SCCs amend the Approved SCCs in any way which is not permitted under the Approved EU SCCs or the Approved Addendum, such amendment(s) will not be incorporated in this Addendum and the equivalent provision of the Approved EU SCCs will take their place.
  3. If there is any inconsistency or conflict between UK Data Protection Laws and this Addendum, UK Data Protection Laws applies.
  4. If the meaning of this Addendum is unclear or there is more than one meaning, the meaning which most closely aligns with UK Data Protection Laws applies.
  5. Any references to legislation (or specific provisions of legislation) means that legislation (or specific provision) as it may change over time. This includes where that legislation (or specific provision) has been consolidated, re-enacted and/or replaced after this Addendum has been entered into.

Hierarchy

  1. Although Clause 5 of the Approved EU SCCs sets out that the Approved EU SCCs prevail over all related agreements between the parties, the parties agree that, for Restricted Transfers, the hierarchy in Section ‎10 will prevail.
  2. Where there is any inconsistency or conflict between the Approved Addendum and the Addendum EU SCCs (as applicable), the Approved Addendum overrides the Addendum EU SCCs, except where (and in so far as) the inconsistent or conflicting terms of the Addendum EU SCCs provides greater protection for data subjects, in which case those terms will override the Approved Addendum.
  3. Where this Addendum incorporates Addendum EU SCCs which have been entered into to protect transfers subject to the General Data Protection Regulation (EU) 2016/679 then the Parties acknowledge that nothing in this Addendum impacts those Addendum EU SCCs.

Incorporation of and changes to the EU SCCs

  1. This Addendum incorporates the Addendum EU SCCs which are amended to the extent necessary so that:
    a. together they operate for data transfers made by the data exporter to the data importer, to the extent that UK Data Protection Laws apply to the data exporter’s processing when making that data transfer, and they provide Appropriate Safeguards for those data transfers;
    b. Sections ‎9 to ‎11 override Clause 5 (Hierarchy) of the Addendum EU SCCs; and
    c. this Addendum (including the Addendum EU SCCs incorporated into it) is (1) governed by the laws of England and Wales and (2) any dispute arising from it is resolved by the courts of England and Wales, in each case unless the laws and/or courts of Scotland or Northern Ireland have been expressly selected by the Parties.
  2. Unless the Parties have agreed alternative amendments which meet the requirements of Section ‎12, the provisions of Section ‎15 will apply.
  3. No amendments to the Approved EU SCCs other than to meet the requirements of Section ‎12 may be made.
  4. The following amendments to the Addendum EU SCCs (for the purpose of Section ‎12) are made: a. References to the “Clauses” means this Addendum, incorporating the Addendum EU SCCs;
    b. In Clause 2, delete the words:
    “and, with respect to data transfers from controllers to processors and/or processors to processors, standard contractual clauses pursuant to Article 28(7) of Regulation (EU) 2016/679”;
    c. Clause 6 (Description of the transfer(s)) is replaced with:
    “The details of the transfers(s) and in particular the categories of personal data that are transferred and the purpose(s) for which they are transferred) are those specified in Annex I.B where UK Data Protection Laws apply to the data exporter’s processing when making that transfer.”;
    d. Clause 8.7(i) of Module 1 is replaced with:
    “it is to a country benefitting from adequacy regulations pursuant to Section 17A of the UK GDPR that covers the onward transfer”;
    e. Clause 8.8(i) of Modules 2 and 3 is replaced with:
    “the onward transfer is to a country benefitting from adequacy regulations pursuant to Section 17A of the UK GDPR that covers the onward transfer;”
    f. References to “Regulation (EU) 2016/679”, “Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data (General Data Protection Regulation)” and “that Regulation” are all replaced by “UK Data Protection Laws”. References to specific Article(s) of “Regulation (EU) 2016/679” are replaced with the equivalent Article or Section of UK Data Protection Laws;
    g. References to Regulation (EU) 2018/1725 are removed;
    h. References to the “European Union”, “Union”, “EU”, “EU Member State”, “Member State” and “EU or Member State” are all replaced with the “UK”;
    i. The reference to “Clause 12(c)(i)” at Clause 10(b)(i) of Module one, is replaced with “Clause 11(c)(i)”;
    j. Clause 13(a) and Part C of Annex I are not used;
    k. The “competent supervisory authority” and “supervisory authority” are both replaced with the “Information Commissioner”;
    l. In Clause 16(e), subsection (i) is replaced with:
    “the Secretary of State makes regulations pursuant to Section 17A of the Data Protection Act 2018 that cover the transfer of personal data to which these clauses apply;”;
    m. Clause 17 is replaced with:
    “These Clauses are governed by the laws of England and Wales.”;
    n. Clause 18 is replaced with:
    “Any dispute arising from these Clauses shall be resolved by the courts of England and Wales. A data subject may also bring legal proceedings against the data exporter and/or data importer before the courts of any country in the UK. The Parties agree to submit themselves to the jurisdiction of such courts.”; and
    o. The footnotes to the Approved EU SCCs do not form part of the Addendum, except for footnotes 8, 9, 10 and 11.

Amendments to this Addendum

  1. The Parties may agree to change Clauses 17 and/or 18 of the Addendum EU SCCs to refer to the laws and/or courts of Scotland or Northern Ireland.
  2. If the Parties wish to change the format of the information included in Part 1: Tables of the Approved Addendum, they may do so by agreeing to the change in writing, provided that the change does not reduce the Appropriate Safeguards.
  3. From time to time, the ICO may issue a revised Approved Addendum which:
    a. makes reasonable and proportionate changes to the Approved Addendum, including correcting errors in the Approved Addendum; and/or
    b. reflects changes to UK Data Protection Laws;
    The revised Approved Addendum will specify the start date from which the changes to the Approved Addendum are effective and whether the Parties need to review this Addendum including the Appendix Information. This Addendum is automatically amended as set out in the revised Approved Addendum from the start date specified.
  4. If the ICO issues a revised Approved Addendum under Section ‎18, if any Party selected in Table 4 “Ending the Addendum when the Approved Addendum changes”, will as a direct result of the changes in the Approved Addendum have a substantial, disproportionate and demonstrable increase in:
    a its direct costs of performing its obligations under the Addendum; and/or
    b its risk under the Addendum,
    and in either case it has first taken reasonable steps to reduce those costs or risks so that it is not substantial and disproportionate, then that Party may end this Addendum at the end of a reasonable notice period, by providing written notice for that period to the other Party before the start date of the revised Approved Addendum.
  5. The Parties do not need the consent of any third party to make changes to this Addendum, but any changes must be made in accordance with its terms.

Alternative Part 2 Mandatory Clauses:

Mandatory Clauses

Part 2: Mandatory Clauses of the Approved Addendum, being the template Addendum B.1.0 issued by the ICO and laid before Parliament in accordance with s119A of the Data Protection Act 2018 on 2 February 2022, as it is revised under Section ‎‎18 of those Mandatory Clauses.